Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://umuace.com/logs/logininav.htm

Overview

General Information

Sample URL:https://umuace.com/logs/logininav.htm
Analysis ID:1348979
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found iframes
Creates files inside the system directory
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 5608 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,612762966675989479,17668726380907736254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://umuace.com/logs/logininav.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://umuace.com/logs/logininav.htmAvira URL Cloud: detection malicious, Label: phishing
Source: https://umuace.com/logs/logininav.htmSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjm
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: Iframe src: https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=cfhNOZAnF1WPL0f1ZwxJ8MuFlbs&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjm
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: Iframe src: https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=cfhNOZAnF1WPL0f1ZwxJ8MuFlbs&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: Iframe src: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjm
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: Iframe src: https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=cfhNOZAnF1WPL0f1ZwxJ8MuFlbs&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://umuace.com/logs/logininav.htmHTTP Parser: Total embedded image size: 15766
Source: https://www.americanexpress.com/en-us/account/authenticate?accountKey=5FB8D810482B1BE2B78AEE54CE925921&actionId=PPEE01&applicationId=PAP001&errors=on&loader=placeholder#skipToContentHTTP Parser: Total embedded image size: 15766
Source: https://www.americanexpress.com/?inav=NavLogoHTTP Parser: Total embedded image size: 15844
Source: https://global.americanexpress.com/en-us/help?inav=iNUtlContactHTTP Parser: Total embedded image size: 15766
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: Total embedded image size: 15766
Source: https://www.americanexpress.com/en-us/company/HTTP Parser: Total embedded image size: 15922
Source: https://umuace.com/logs/logininav.htmHTTP Parser: Number of links: 0
Source: https://umuace.com/logs/logininav.htmHTTP Parser: Title: Authentication does not match URL
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: Title: Logout does not match URL
Source: https://umuace.com/logs/logininav.htmHTTP Parser: Form action: rev.php
Source: https://www.americanexpress.com/?inav=NavLogoHTTP Parser: Total embedded SVG size: 710771
Source: https://www.americanexpress.com/en-us/company/HTTP Parser: Total embedded SVG size: 715563
Source: https://umuace.com/logs/logininav.htmHTTP Parser: <input type="password" .../> found
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: <input type="password" .../> found
Source: https://umuace.com/logs/logininav.htmHTTP Parser: No <meta name="author".. found
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: No <meta name="author".. found
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: No <meta name="author".. found
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: No <meta name="author".. found
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: No <meta name="author".. found
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: No <meta name="author".. found
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.americanexpress.com/?inav=NavLogoHTTP Parser: No favicon
Source: https://www.americanexpress.com/?inav=NavLogoHTTP Parser: No favicon
Source: https://www.americanexpress.com/?inav=NavLogoHTTP Parser: No favicon
Source: https://www.americanexpress.com/?inav=NavLogoHTTP Parser: No favicon
Source: https://www.americanexpress.com/en-us/company/HTTP Parser: No favicon
Source: https://www.cdn-path.com/s2?t=AeIwaU3N2CcOSSfb1Hw%2Fiulc&x=1&sid=ee490b8fb9a4d570&tid=LOGIN-b492a0bb-5a0f-4694-8a1b-6c75532fd027HTTP Parser: No favicon
Source: https://ir.americanexpress.com/q4logincallback.aspx#error=400HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjmHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29WHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29WHTTP Parser: No favicon
Source: https://umuace.com/logs/logininav.htmHTTP Parser: No <meta name="copyright".. found
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: No <meta name="copyright".. found
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: No <meta name="copyright".. found
Source: https://www.americanexpress.com/en-us/account/loginHTTP Parser: No <meta name="copyright".. found
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://ir.americanexpress.com/investor-relations/default.aspxHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.45.146.94:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.45.146.94:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:50339 version: TLS 1.2
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50633
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50378
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 50516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50393
Source: unknownNetwork traffic detected: HTTP traffic on port 50451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50396
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50604
Source: unknownNetwork traffic detected: HTTP traffic on port 50528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50606
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
Source: unknownNetwork traffic detected: HTTP traffic on port 50463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 50590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50456
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50460
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50463
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50486
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50488
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
Source: unknownNetwork traffic detected: HTTP traffic on port 50599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50437
Source: unknownNetwork traffic detected: HTTP traffic on port 50531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
Source: unknownNetwork traffic detected: HTTP traffic on port 50519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 50602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.45.146.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 67.26.235.254
Source: unknownTCP traffic detected without corresponding DNS query: 67.26.235.254
Source: unknownTCP traffic detected without corresponding DNS query: 67.26.235.254
Source: unknownTCP traffic detected without corresponding DNS query: 67.26.235.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: {Year} American Express. All rights reserved"}],"socialLinks":[{"key":"facebook","label":"Connect with Amex on Facebook","link":{"href":"https://www.facebook.com/AmericanExpressUS","title":"Link will open in a new window","target":"_blank"}},{"key":"twitter","label":"Tweet your questions to @AskAmex","link":{"href":"https://twitter.com/americanexpress","title":"Link will open in a new window","target":"_blank"}},{"key":"instagram","label":"Connect with Amex on Instagram","link":{"href":"https://www.instagram.com/AmericanExpress","title":"Link will open in a new window","target":"_blank"}},{"key":"linkedin","label":"Connect with Amex on LinkedIn","link":{"href":"https://www.linkedin.com/company/american-express","title":"Link will open in a new window","target":"_blank"}},{"key":"youtube","label":"YouTube","link":{"href":"https://www.youtube.com/user/AmericanExpress","title":"Link will open in a new window","target":"_blank"}}]}} equals www.facebook.com (Facebook)
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: {Year} American Express. All rights reserved"}],"socialLinks":[{"key":"facebook","label":"Connect with Amex on Facebook","link":{"href":"https://www.facebook.com/AmericanExpressUS","title":"Link will open in a new window","target":"_blank"}},{"key":"twitter","label":"Tweet your questions to @AskAmex","link":{"href":"https://twitter.com/americanexpress","title":"Link will open in a new window","target":"_blank"}},{"key":"instagram","label":"Connect with Amex on Instagram","link":{"href":"https://www.instagram.com/AmericanExpress","title":"Link will open in a new window","target":"_blank"}},{"key":"linkedin","label":"Connect with Amex on LinkedIn","link":{"href":"https://www.linkedin.com/company/american-express","title":"Link will open in a new window","target":"_blank"}},{"key":"youtube","label":"YouTube","link":{"href":"https://www.youtube.com/user/AmericanExpress","title":"Link will open in a new window","target":"_blank"}}]}} equals www.linkedin.com (Linkedin)
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: {Year} American Express. All rights reserved"}],"socialLinks":[{"key":"facebook","label":"Connect with Amex on Facebook","link":{"href":"https://www.facebook.com/AmericanExpressUS","title":"Link will open in a new window","target":"_blank"}},{"key":"twitter","label":"Tweet your questions to @AskAmex","link":{"href":"https://twitter.com/americanexpress","title":"Link will open in a new window","target":"_blank"}},{"key":"instagram","label":"Connect with Amex on Instagram","link":{"href":"https://www.instagram.com/AmericanExpress","title":"Link will open in a new window","target":"_blank"}},{"key":"linkedin","label":"Connect with Amex on LinkedIn","link":{"href":"https://www.linkedin.com/company/american-express","title":"Link will open in a new window","target":"_blank"}},{"key":"youtube","label":"YouTube","link":{"href":"https://www.youtube.com/user/AmericanExpress","title":"Link will open in a new window","target":"_blank"}}]}} equals www.twitter.com (Twitter)
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: {Year} American Express. All rights reserved"}],"socialLinks":[{"key":"facebook","label":"Connect with Amex on Facebook","link":{"href":"https://www.facebook.com/AmericanExpressUS","title":"Link will open in a new window","target":"_blank"}},{"key":"twitter","label":"Tweet your questions to @AskAmex","link":{"href":"https://twitter.com/americanexpress","title":"Link will open in a new window","target":"_blank"}},{"key":"instagram","label":"Connect with Amex on Instagram","link":{"href":"https://www.instagram.com/AmericanExpress","title":"Link will open in a new window","target":"_blank"}},{"key":"linkedin","label":"Connect with Amex on LinkedIn","link":{"href":"https://www.linkedin.com/company/american-express","title":"Link will open in a new window","target":"_blank"}},{"key":"youtube","label":"YouTube","link":{"href":"https://www.youtube.com/user/AmericanExpress","title":"Link will open in a new window","target":"_blank"}}]}} equals www.youtube.com (Youtube)
Source: chromecache_727.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageLoad(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var hostName=window.location.hostname;var randNum=oneTagApi.randNum;oneTagApi.pixelTag("https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ");oneTagApi.pixelTag("https://s.amazon-adsystem.com/iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ");oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&script=0")}catch(err){}},744,623447,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=623447",err)}catch(err2){}}})(); equals www.yahoo.com (Yahoo)
Source: chromecache_337.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageLoad(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var randNum=oneTagApi.randNum;oneTagApi.pixelTag("https://s.amazon-adsystem.com/iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb="+randNum);oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/693288085/?label=pvz1CIG7weEBEJX5ysoC&guid=ON&script=0");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=pagevisit&[line_items][0][product_id]='1'&ed[line_items][0][product_name]=CPSC9_ZZ&noscript=1");oneTagApi.facebookiOS("1087025278065923","PageView","ZZ","CPSC9_ZZ","LDU",0,0);oneTagApi.pixelTag("https://www.facebook.com/tr?id=1087025278065923&ev=PageView&cd[product]=ZZ&cd[page_description]=CPSC9_ZZ&dl=https://www.americanexpress.com/&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://jadserve.postrelease.com/conversion?ntv_pixel_id=33f8904872f94ee5972f6da334164241&ntv_pixel_value=[optional_float]&ord="+randNum);oneTagApi.pixelTag("https://alb.reddit.com/rp.gif?id=t2_vjf6aeeo&event=Lead&integration=noscript");if(oneTagApi.hostName("qwww",0)||oneTagApi.ensEnv==="2"){}}catch(e){}},744,622361,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=622361",err)}catch(err2){}}})(); equals www.facebook.com (Facebook)
Source: chromecache_726.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{if(oneTagApi.ensMarket==="en-US"&&window.location.href.indexOf("/offers")>-1){if(window.location.href.indexOf("/offers/eligible")>-1){oneTagApi.pixelTag("https://www.facebook.com/tr?id=1852373738331209&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1")}if(typeof oneTagApi.digitalData!="undefined"&&typeof oneTagApi.digitalData.events!=="undefined"&&oneTagApi.digitalData.events.length>0||oneTagApi.digitalData.events[0].detail!=="undefined"){oneTagApi.pixelTag("https://www.facebook.com/tr?id=172080566779590&ev=PageView&cd[product]="+oneTagApi.digitalData.events[0].detail+"&cd[page_description]=COFF_04&dpo=LDU&dpoco=0&dpost=0&noscript=1")}}}catch(err){}},18341,553800,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=18341 id=553800",err)}catch(err2){}}})(); equals www.facebook.com (Facebook)
Source: chromecache_622.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{if(oneTagApi.ensMarket==="en-US"&&window.location.href.indexOf("/offers")>-1){var randNum=oneTagApi.randNum;if(window.location.href.indexOf("/offers/eligible")>-1){oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/11165032399/?label=uRNeCNef5akYEM-_88sp&guid=ON&script=0");oneTagApi.pixelTag("https://www.facebook.com/tr?id=1852373738331209&ev=PageView&cd[page_description]=BOFF_02&dpo=LDU&dpoco=0&dpost=0&guid=ON&script=0")}if(typeof oneTagApi.offerType!="undefined"&&oneTagApi.offerType!=null&&oneTagApi.offerType!=""&&oneTagApi.offerType==="offer_cta_COUPONLESS_label"){var activeCardType="";if(typeof oneTagApi.digitalData.products!=="undefined"&&oneTagApi.digitalData.products.length===1&&typeof oneTagApi.digitalData.products[0].lineOfBusiness!=="undefined"){if(oneTagApi.digitalData.products[0].lineOfBusiness.toUpperCase()==="CONSUMER")activeCardType="C";else if(oneTagApi.digitalData.products[0].lineOfBusiness.toUpperCase()==="COMPANY_CARD")activeCardType="O"}else if(typeof oneTagApi.digitalData.products!=="undefined"&&oneTagApi.digitalData.products.length>1){for(i=0;i<oneTagApi.digitalData.products.length;i++){if(typeof oneTagApi.digitalData.products[i].selected!=="undefined"&&oneTagApi.digitalData.products[i].selected===true){if(typeof oneTagApi.digitalData.products[i].lineOfBusiness!=="undefined"&&oneTagApi.digitalData.products[i].lineOfBusiness.toUpperCase()==="CONSUMER"){activeCardType="C";break}else if(typeof oneTagApi.digitalData.products[i].lineOfBusiness!=="undefined"&&oneTagApi.digitalData.products[i].lineOfBusiness.toUpperCase()==="COMPANY_CARD"){activeCardType="O";break}}}}if(window.location.href.indexOf("/offers/eligible")>-1&&activeCardType==="O"){if(typeof oneTagApi.digitalData!="undefined"&&typeof oneTagApi.digitalData.events!=="undefined"&&oneTagApi.digitalData.events.length>0||oneTagApi.digitalData.events[0].detail!=="undefined"){oneTagApi.pixelTag("https://www.facebook.com/tr?id=1852373738331209&ev=Lead&cd[product]="+oneTagApi.digitalData.events[0].detail+"&cd[page_description]=OPEN01_ZG&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10084318&ec=OPN01_zgvz");oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=8538740;type=rab;cat=opn01_zg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?")}}if(typeof oneTagApi.digitalData!="undefined"&&typeof oneTagApi.digitalData.events!=="undefined"&&oneTagApi.digitalData.events.length>0){if(activeCardType==="C"){oneTagApi.pixelTag("https://www.facebook.com/tr?id=172080566779590&ev=Lead&cd[product]="+oneTagApi.digitalData.events[0].detail+"&cd[page_description]=COFF_01&dpo=LDU&dpoco=0&dpost=0&noscript=1")}}}}}catch(err){}},18341,552997,[])}catch(err){try{window._axpOneTagTagging._hand
Source: chromecache_622.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{if(oneTagApi.ensMarket==="en-US"&&window.location.href.indexOf("/offers")>-1){var randNum=oneTagApi.randNum;if(window.location.href.indexOf("/offers/eligible")>-1){oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/11165032399/?label=uRNeCNef5akYEM-_88sp&guid=ON&script=0");oneTagApi.pixelTag("https://www.facebook.com/tr?id=1852373738331209&ev=PageView&cd[page_description]=BOFF_02&dpo=LDU&dpoco=0&dpost=0&guid=ON&script=0")}if(typeof oneTagApi.offerType!="undefined"&&oneTagApi.offerType!=null&&oneTagApi.offerType!=""&&oneTagApi.offerType==="offer_cta_COUPONLESS_label"){var activeCardType="";if(typeof oneTagApi.digitalData.products!=="undefined"&&oneTagApi.digitalData.products.length===1&&typeof oneTagApi.digitalData.products[0].lineOfBusiness!=="undefined"){if(oneTagApi.digitalData.products[0].lineOfBusiness.toUpperCase()==="CONSUMER")activeCardType="C";else if(oneTagApi.digitalData.products[0].lineOfBusiness.toUpperCase()==="COMPANY_CARD")activeCardType="O"}else if(typeof oneTagApi.digitalData.products!=="undefined"&&oneTagApi.digitalData.products.length>1){for(i=0;i<oneTagApi.digitalData.products.length;i++){if(typeof oneTagApi.digitalData.products[i].selected!=="undefined"&&oneTagApi.digitalData.products[i].selected===true){if(typeof oneTagApi.digitalData.products[i].lineOfBusiness!=="undefined"&&oneTagApi.digitalData.products[i].lineOfBusiness.toUpperCase()==="CONSUMER"){activeCardType="C";break}else if(typeof oneTagApi.digitalData.products[i].lineOfBusiness!=="undefined"&&oneTagApi.digitalData.products[i].lineOfBusiness.toUpperCase()==="COMPANY_CARD"){activeCardType="O";break}}}}if(window.location.href.indexOf("/offers/eligible")>-1&&activeCardType==="O"){if(typeof oneTagApi.digitalData!="undefined"&&typeof oneTagApi.digitalData.events!=="undefined"&&oneTagApi.digitalData.events.length>0||oneTagApi.digitalData.events[0].detail!=="undefined"){oneTagApi.pixelTag("https://www.facebook.com/tr?id=1852373738331209&ev=Lead&cd[product]="+oneTagApi.digitalData.events[0].detail+"&cd[page_description]=OPEN01_ZG&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10084318&ec=OPN01_zgvz");oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=8538740;type=rab;cat=opn01_zg;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord=1;num=1?")}}if(typeof oneTagApi.digitalData!="undefined"&&typeof oneTagApi.digitalData.events!=="undefined"&&oneTagApi.digitalData.events.length>0){if(activeCardType==="C"){oneTagApi.pixelTag("https://www.facebook.com/tr?id=172080566779590&ev=Lead&cd[product]="+oneTagApi.digitalData.events[0].detail+"&cd[page_description]=COFF_01&dpo=LDU&dpoco=0&dpost=0&noscript=1")}}}}}catch(err){}},18341,552997,[])}catch(err){try{window._axpOneTagTagging._hand
Source: chromecache_770.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://secure.adnxs.com/px?id=1074652&seg=17009710&redir=https%3A%2F%2Fpixel.mediaiqdigital.com%2Fpixel%3Fu3%3D%26u4%3D%26pixel_id%3D1074652%26uid%3D%24%7BUID%7D&t=2cb="+oneTagApi.randNum)}catch(e){}},744,583235,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=583235",err)}catch(err2){}}})(); equals www.facebook.com (Facebook)
Source: chromecache_419.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var randNum=oneTagApi.randNum;if(oneTagApi.pathname.indexOf("/en-us/account/login")>-1){if(decodeURIComponent(window.location.search).indexOf("global.americanexpress.com/offers/group/Cd-QYfCjcP93Hy-DOI9ONw==&v2&intlink=us-GABM-SS_Summer_2021_Offer_Hub_v2")>-1){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=amex-0;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord="+randNum+"?");oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/362245837/?label=sN86CMrXpcMCEM3d3awB&guid=ON&script=0");oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&noscript=1&dpo=LDU&dpoco=0&dpost=0");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=pagevisit&noscript=1");oneTagApi.pixelTag("https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10154309")}}if(oneTagApi.pageName.toLowerCase()==="login"){if(decodeURIComponent(window.location.search).indexOf("global.americanexpress.com/offers/group/VZ4fEDnJIh2e-CH9PDgkyg==&v2")>-1){if(decodeURIComponent(window.location.href).split("intlink=")[1]!==undefined&&decodeURIComponent(window.location.href).split("intlink=")[1]==="us-GABM-MYCA_Enroll"){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=sscus0;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord="+randNum+"");oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&cd[page_description]=MYCALogInButton&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://insight.adsrvr.org/track/pxl/?adv=82s26dk&ct=0:yiyl2aj&fmt=3");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=Checkout&noscript=1")}else{oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=shops000;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord="+randNum+"?");oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&cd[page_description]=SS2Enrollment&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/764355495/?label=uFYZCObKitQBEKfHvOwC&guid=ON&script=0&npa=1");oneTagApi.pixelTag("https://insight.adsrvr.org/track/pxl/?adv=82s26dk&ct=0:he04dbe&fmt=3");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=Signup&noscript=1")}}else if(decodeURIComponent(window.location.search).indexOf("/offers/63lCxLrIN-cAMFChT743nA==&v2")>-1){if(decodeURIComponent(window.location.href).split("intlink=")[1]!==undefined&&decodeURIComponent(window.location.href).split("intlink=")[1]==="us-GABM-MYCA_Enroll"){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=shops009;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord="+randN
Source: chromecache_419.2.drString found in binary or memory: (function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var randNum=oneTagApi.randNum;if(oneTagApi.pathname.indexOf("/en-us/account/login")>-1){if(decodeURIComponent(window.location.search).indexOf("global.americanexpress.com/offers/group/Cd-QYfCjcP93Hy-DOI9ONw==&v2&intlink=us-GABM-SS_Summer_2021_Offer_Hub_v2")>-1){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=amex-0;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord="+randNum+"?");oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/362245837/?label=sN86CMrXpcMCEM3d3awB&guid=ON&script=0");oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&noscript=1&dpo=LDU&dpoco=0&dpost=0");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=pagevisit&noscript=1");oneTagApi.pixelTag("https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10154309")}}if(oneTagApi.pageName.toLowerCase()==="login"){if(decodeURIComponent(window.location.search).indexOf("global.americanexpress.com/offers/group/VZ4fEDnJIh2e-CH9PDgkyg==&v2")>-1){if(decodeURIComponent(window.location.href).split("intlink=")[1]!==undefined&&decodeURIComponent(window.location.href).split("intlink=")[1]==="us-GABM-MYCA_Enroll"){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=sscus0;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord="+randNum+"");oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&cd[page_description]=MYCALogInButton&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://insight.adsrvr.org/track/pxl/?adv=82s26dk&ct=0:yiyl2aj&fmt=3");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=Checkout&noscript=1")}else{oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=shops000;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord="+randNum+"?");oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&cd[page_description]=SS2Enrollment&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/764355495/?label=uFYZCObKitQBEKfHvOwC&guid=ON&script=0&npa=1");oneTagApi.pixelTag("https://insight.adsrvr.org/track/pxl/?adv=82s26dk&ct=0:he04dbe&fmt=3");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=Signup&noscript=1")}}else if(decodeURIComponent(window.location.search).indexOf("/offers/63lCxLrIN-cAMFChT743nA==&v2")>-1){if(decodeURIComponent(window.location.href).split("intlink=")[1]!==undefined&&decodeURIComponent(window.location.href).split("intlink=")[1]==="us-GABM-MYCA_Enroll"){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=shops009;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;ord="+randN
Source: chromecache_429.2.drString found in binary or memory: http://blog.rrwd.nl/2015/04/04/the-screen-reader-text-class-why-and-how/
Source: chromecache_560.2.drString found in binary or memory: http://code.google.com/p/episodes/
Source: chromecache_383.2.dr, chromecache_386.2.dr, chromecache_791.2.dr, chromecache_348.2.drString found in binary or memory: http://feross.org
Source: chromecache_686.2.dr, chromecache_409.2.dr, chromecache_493.2.dr, chromecache_612.2.dr, chromecache_348.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_429.2.dr, chromecache_748.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_429.2.dr, chromecache_748.2.drString found in binary or memory: http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&
Source: chromecache_635.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_560.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_734.2.dr, chromecache_529.2.drString found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_683.2.drString found in binary or memory: http://www.computershare.com/investor
Source: chromecache_513.2.drString found in binary or memory: http://www.vietcomic.comVNI-Thufap2
Source: chromecache_683.2.drString found in binary or memory: https://about.americanexpress.com/corporate-responsibility/reports/corporate-responsibility-reports/
Source: chromecache_683.2.drString found in binary or memory: https://about.americanexpress.com/corporate-sustainability/overview/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://about.americanexpress.com/home/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://about.americanexpress.com/newsroom/
Source: chromecache_668.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/activity/src=189445;type=dines0;cat=amex-000;dc_lat=;dc_rdid=;tag_for
Source: chromecache_668.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/activity/src=189445;type=dines0;cat=amex-00;dc_lat=;dc_rdid=;tag_for_
Source: chromecache_419.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=amex-0;dc_lat=;dc_rdid=;tag_for_c
Source: chromecache_790.2.drString found in binary or memory: https://aeopprodvip.acxiom.com/services/v2clickStream
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://aeti.americanexpress.com/travel-insurance/home.do
Source: chromecache_683.2.drString found in binary or memory: https://amex2020ir.studio.q4api.com/api/MailingList
Source: chromecache_683.2.drString found in binary or memory: https://api.q4web.com/q4proxy/v1/?alias=amex2020ir-footer-v0
Source: chromecache_683.2.drString found in binary or memory: https://api.q4web.com/q4proxy/v1/?alias=amex2020ir-header
Source: chromecache_744.2.drString found in binary or memory: https://assets.adobedtm.com/
Source: chromecache_595.2.drString found in binary or memory: https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/EX01cd838bfde94471b401c17d31e9c9d
Source: chromecache_515.2.drString found in binary or memory: https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RC2fe7cb53f58440dab389607b3959dfb
Source: chromecache_489.2.drString found in binary or memory: https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCba6f9cee3abe426fa326391960ab44a
Source: chromecache_604.2.drString found in binary or memory: https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCcdce0ecea7264d3f84bc54527bbc8c7
Source: chromecache_488.2.drString found in binary or memory: https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/launch-bd8521c0d687.js
Source: chromecache_618.2.drString found in binary or memory: https://bdaas-staging-dev.americanexpress.com/api/servicing/v2/prefetch
Source: chromecache_618.2.drString found in binary or memory: https://bdaas-staging-qa.americanexpress.com/api/servicing/v2/prefetch
Source: chromecache_618.2.drString found in binary or memory: https://bdaas.americanexpress.com/api/servicing/v2/prefetch
Source: chromecache_392.2.drString found in binary or memory: https://cdaas-dev.americanexpress.com/akamai/one/axp-script-supplier/6.0.0/script-supplier.js
Source: chromecache_387.2.drString found in binary or memory: https://cdaas-dev.americanexpress.com/one/axp-script-supplier/5.1.5/script-supplier.js
Source: chromecache_618.2.drString found in binary or memory: https://cdaas-test.americanexpress.com/cdaas/myca/flash-flood/lib/flash-flood.html
Source: chromecache_618.2.drString found in binary or memory: https://cdaas.americanexpress.com/cdaas/myca/flash-flood/lib/flash-flood.html
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://commercial-recon.americanexpress.com/en-us/business/commercial/reconciliation/registration
Source: chromecache_337.2.drString found in binary or memory: https://ct.pinterest.com/v3/?tid=2613808224364&event=pagevisit&
Source: chromecache_429.2.drString found in binary or memory: https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.svg?nfd2hf#q4-icons
Source: chromecache_429.2.drString found in binary or memory: https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.ttf?nfd2hf
Source: chromecache_429.2.drString found in binary or memory: https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.woff2?nfd2hf
Source: chromecache_429.2.drString found in binary or memory: https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.woff?nfd2hf
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_459.2.drString found in binary or memory: https://dynatracepsg.americanexpress.com/bf/8264482b-dee3-4f6d-be79-c4d3fee1d8c7
Source: chromecache_459.2.drString found in binary or memory: https://dynatracepsg.americanexpress.com:443/jstag/managed/ruxitagent_A27NVfhjqrux_10261230220152234
Source: chromecache_383.2.dr, chromecache_386.2.dr, chromecache_348.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_809.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_778.2.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_686.2.dr, chromecache_409.2.dr, chromecache_493.2.dr, chromecache_416.2.drString found in binary or memory: https://github.com/hgoebl/mobile-detect.js
Source: chromecache_416.2.drString found in binary or memory: https://github.com/hodgef)
Source: chromecache_416.2.drString found in binary or memory: https://github.com/hodgef/simple-keyboard
Source: chromecache_383.2.dr, chromecache_692.2.dr, chromecache_575.2.dr, chromecache_686.2.dr, chromecache_632.2.dr, chromecache_573.2.dr, chromecache_409.2.dr, chromecache_493.2.dr, chromecache_416.2.dr, chromecache_385.2.dr, chromecache_407.2.dr, chromecache_775.2.dr, chromecache_371.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_416.2.dr, chromecache_371.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_371.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.21.0/LICENSE
Source: chromecache_416.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.0/LICENSE
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://global.americanexpress.com/account-management
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://global.americanexpress.com/activity
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://global.americanexpress.com/card-benefits/view-all
Source: chromecache_744.2.drString found in binary or memory: https://global.americanexpress.com/card-benefits/view-all?inav=ExploreYourCardsRewardsProgram
Source: chromecache_585.2.drString found in binary or memory: https://global.americanexpress.com/dashboard
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://global.americanexpress.com/en-us/help
Source: chromecache_744.2.drString found in binary or memory: https://global.americanexpress.com/entertainment/home/INVITE_ONLY?inav=menu_rewards_invitation_event
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://global.americanexpress.com/help
Source: chromecache_367.2.dr, chromecache_693.2.drString found in binary or memory: https://global.americanexpress.com/payments/pay
Source: chromecache_744.2.drString found in binary or memory: https://global.americanexpress.com/rewards/pay-with-points?inav=menu_rewards_usepoints
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://global.americanexpress.com/rewards/summary
Source: chromecache_744.2.drString found in binary or memory: https://global.americanexpress.com/rewards/summary?inav=menu_rewards_pointsummary
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://global.americanexpress.com/rewards?us_nu=dd
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://global.americanexpress.com/search
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://hotel-booking.americanexpress.com/en-us/thc/welcome
Source: chromecache_521.2.drString found in binary or memory: https://ir.americanexpress.com/);
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/events/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/financials/annual-reports-and-proxy-statements/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/financials/earnings-and-sec-filings/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/financials/insider-filings/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/financials/liquidity-coverage-ratio/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/financials/pillar-3-disclosures/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/financials/stress-test-results/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/fixed-income-investors/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/governance-and-corporate-responsibility/committee-composition/default
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/governance-and-corporate-responsibility/executive-committee-and-direc
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/governance-and-corporate-responsibility/governance-framework/default.
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/governance-and-corporate-responsibility/policy-engagement-and-politic
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/governance-and-corporate-responsibility/shareholder-engagement/defaul
Source: chromecache_351.2.dr, chromecache_683.2.dr, chromecache_500.2.drString found in binary or memory: https://ir.americanexpress.com/investor-relations/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/js/respond.proxy.gif
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/js/respond.proxy.js
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/news/investor-relations-news/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/resources/analyst-coverage/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/resources/faq/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/resources/information-request/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/resources/our-contact-information/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/resources/shareholder-services/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/resources/sign-up-for-email-alerts/default.aspx
Source: chromecache_683.2.drString found in binary or memory: https://ir.americanexpress.com/stock-information/default.aspx
Source: chromecache_552.2.drString found in binary or memory: https://iwmapapi.americanexpress.com/beacon
Source: chromecache_635.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_635.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_683.2.drString found in binary or memory: https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&amp;pendoQ4PId=_q4pidva
Source: chromecache_683.2.drString found in binary or memory: https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid
Source: chromecache_744.2.drString found in binary or memory: https://lptag.liveperson.net/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://network.americanexpress.com/globalnetwork/v4/
Source: chromecache_744.2.drString found in binary or memory: https://nexus.ensighten.com/
Source: chromecache_744.2.drString found in binary or memory: https://omns.americanexpress.com/
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://online.americanexpress.com/myca/gce/us/action/home?request_type=un_Activation&Face=en_US
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://online.americanexpress.com/myca/gce/us/action/home?request_type=un_Activation&Face=en_US#/
Source: chromecache_503.2.drString found in binary or memory: https://online.americanexpress.com/myca/gce/us/action/home?request_type=un_Register&Face=en_US
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://online.americanexpress.com/myca/gce/us/action/home?request_type=un_Register&Face=en_US#/
Source: chromecache_516.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=AUTOPYTHK2&prodCode=AUTOPY
Source: chromecache_516.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=BCASC1THK2&prodCode=BCASC1
Source: chromecache_516.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=CPAGTHK2&prodCode=CPAG
Source: chromecache_516.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=CPAPTHK2&prodCode=CPAP
Source: chromecache_516.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=CPPPTHK2&prodCode=CPPP
Source: chromecache_807.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=ECLPTHK2&prodCode=ECLP
Source: chromecache_516.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=ICAPTHK2&prodCode=ICAP
Source: chromecache_807.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=OIL1THK2&prodCode=OIL1
Source: chromecache_516.2.drString found in binary or memory: https://online.americanexpress.com/offerservice/offerconversion.do?pageId=PPRLESSTHK2&prodCode=PPRLE
Source: chromecache_635.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://personalsavings.americanexpress.com/onlinebanking/login.do?extlink=ps2020=GIN-H
Source: chromecache_554.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_683.2.drString found in binary or memory: https://pro.ip-api.com/json/?key=6KddQSe576qrfNb&fields=isp
Source: chromecache_387.2.drString found in binary or memory: https://qwww.aexp-static.com/cdaas/one/axp-script-supplier/5.1.5/script-supplier.js
Source: chromecache_392.2.drString found in binary or memory: https://qwww.aexp-static.com/cdaas/one/axp-script-supplier/6.0.0/script-supplier.js
Source: chromecache_383.2.dr, chromecache_407.2.dr, chromecache_348.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_554.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://rewards.americanexpress.com/myca/loyalty/us/rewards/redirect/secureredirect?request_type=aut
Source: chromecache_727.2.drString found in binary or memory: https://s.amazon-adsystem.com/iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ
Source: chromecache_337.2.drString found in binary or memory: https://s.amazon-adsystem.com/iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3
Source: chromecache_744.2.drString found in binary or memory: https://siteintercept.qualtrics.com/
Source: chromecache_759.2.dr, chromecache_716.2.dr, chromecache_509.2.dr, chromecache_340.2.dr, chromecache_568.2.dr, chromecache_741.2.drString found in binary or memory: https://sketch.com
Source: chromecache_727.2.drString found in binary or memory: https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ
Source: chromecache_503.2.drString found in binary or memory: https://sso.americanexpress.com/SPS/logon
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://sso.americanexpress.com/SPS/logon?spsversion=v2&ssolang=en_US&ssobrand=SSOAPP&TYPE=33554432&
Source: chromecache_683.2.dr, chromecache_724.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
Source: chromecache_554.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_778.2.drString found in binary or memory: https://ucmapi.americanexpress.com/api/consent/ext/record/
Source: chromecache_778.2.drString found in binary or memory: https://ucmapi.americanexpress.com/api/consent/management/
Source: chromecache_778.2.drString found in binary or memory: https://ucmapi.americanexpress.com/api/v1/geo_location/check
Source: chromecache_683.2.drString found in binary or memory: https://widgets.q4app.com/widgets/q4.api.1.13.5.min.js
Source: chromecache_683.2.drString found in binary or memory: https://widgets.q4app.com/widgets/q4.apimashup.1.12.10.min.js
Source: chromecache_683.2.drString found in binary or memory: https://widgets.q4app.com/widgets/q4.stockQuote.1.0.13.min.js
Source: chromecache_524.2.dr, chromecache_561.2.dr, chromecache_787.2.dr, chromecache_745.2.dr, chromecache_467.2.dr, chromecache_399.2.dr, chromecache_606.2.dr, chromecache_460.2.dr, chromecache_518.2.drString found in binary or memory: https://wordpress.org/support/article/faq-troubleshooting/
Source: chromecache_451.2.drString found in binary or memory: https://www.aexp-static.com/api/axpi/gatekeeper/gtkp_aa.js
Source: chromecache_329.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/api/axpi/ensighten/gatekeeper/gtkp_aa.js
Source: chromecache_648.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/api/axpi/gct/1.0.0/gct_intl.js?gct=gctintlver
Source: chromecache_649.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/api/axpi/ngamu/1.0.0/ngamu.js?ngamu=ngamu
Source: chromecache_546.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/dcb19cbd6cbf/b4385da1798a/74e098123
Source: chromecache_746.2.dr, chromecache_564.2.dr, chromecache_805.2.dr, chromecache_417.2.dr, chromecache_690.2.dr, chromecache_615.2.dr, chromecache_776.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js
Source: chromecache_684.2.dr, chromecache_362.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/api/testtarget/maxymiser/2.0.0/mmcore.js
Source: chromecache_355.2.dr, chromecache_450.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/contentsquare/1.0.16/contentsquare.js
Source: chromecache_469.2.dr, chromecache_447.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/dynatrace/1.0.1/dynatrace.js
Source: chromecache_696.2.dr, chromecache_736.2.dr, chromecache_464.2.dr, chromecache_499.2.dr, chromecache_442.2.dr, chromecache_757.2.dr, chromecache_645.2.dr, chromecache_324.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js
Source: chromecache_375.2.dr, chromecache_353.2.dr, chromecache_550.2.dr, chromecache_788.2.dr, chromecache_589.2.dr, chromecache_420.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js
Source: chromecache_387.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/axp-script-supplier/5.1.5/script-supplier.js
Source: chromecache_392.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/axp-script-supplier/6.0.0/script-supplier.js
Source: chromecache_553.2.dr, chromecache_360.2.dr, chromecache_628.2.dr, chromecache_327.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/dxt-script-supplier-helper/1.0.6/dxt-script-supplier-helper.js
Source: chromecache_532.2.dr, chromecache_374.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/global-campaign-sdk/1.2.5/global-campaign-sdk.js
Source: chromecache_637.2.dr, chromecache_771.2.dr, chromecache_774.2.dr, chromecache_378.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/one-identity-session/1.35.0/timeout.js
Source: chromecache_705.2.dr, chromecache_474.2.dr, chromecache_777.2.dr, chromecache_723.2.dr, chromecache_555.2.dr, chromecache_609.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js
Source: chromecache_779.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/qualtrics/1.34.0/
Source: chromecache_810.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/
Source: chromecache_625.2.dr, chromecache_642.2.dr, chromecache_718.2.dr, chromecache_673.2.dr, chromecache_470.2.dr, chromecache_743.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js
Source: chromecache_354.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/statics/
Source: chromecache_354.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/2.1.0/package/dist/img/brand/worldse
Source: chromecache_354.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/2.2.0/package/dist/iconfont/dls-icon
Source: chromecache_441.2.dr, chromecache_816.2.dr, chromecache_456.2.dr, chromecache_404.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/one/trackit/1.9.2/trackit.js
Source: chromecache_629.2.dr, chromecache_661.2.dr, chromecache_359.2.dr, chromecache_698.2.drString found in binary or memory: https://www.aexp-static.com/cdaas/user-consent-management/ucm/v1.10.8/UCM.js
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/be/fr/legal/politique-cookie.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/be/nl/legal/cookiebeleid.html?showoverlay=false
Source: chromecache_713.2.dr, chromecache_351.2.dr, chromecache_585.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/change-country/
Source: chromecache_407.2.drString found in binary or memory: https://www.americanexpress.com/content/dam/amex/en-us/homepage/banners/pzn_generic_offer_banner.jpg
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/content/dam/amex/us/company/Privacy/California_Privacy_Notice.pdf
Source: chromecache_620.2.dr, chromecache_580.2.drString found in binary or memory: https://www.americanexpress.com/content/dam/amex/us/homepage/images/20-AMX-0046_Covid19Support-AmexB
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/cz-cz/spolecnost/pravni/centrum-ochrany-osobnich-udaju/o-souborech-c
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/da-dk/selskab/legal/privatlivspolitik/angaende-cookies?showoverlay=f
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/de-at/firma/legal/datenschutz-center/cookie-informationen?showoverla
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/en-ca/company/legal/privacy-centre/about-cookies/?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/en-ca/company/legal/privacy-centre/privacy-statement/?showoverlay=fa
Source: chromecache_744.2.drString found in binary or memory: https://www.americanexpress.com/en-us/account/authenticate
Source: chromecache_744.2.drString found in binary or memory: https://www.americanexpress.com/en-us/account/authenticate?accountKey=5FB8D810482B1BE2B78AEE54CE9259
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/account/login
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/account/logout
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/account/password/recover
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://www.americanexpress.com/en-us/at-work/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/banking/online-savings/account/?extlink=ps2020=GIN-F
Source: chromecache_713.2.dr, chromecache_351.2.dr, chromecache_585.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/benefits/creditsecure/
Source: chromecache_820.2.drString found in binary or memory: https://www.americanexpress.com/en-us/benefits/creditsecure/?inav=footer_creditsecure
Source: chromecache_704.2.drString found in binary or memory: https://www.americanexpress.com/en-us/benefits/creditsecure/?inav=menu_myacct_creditsecure
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://www.americanexpress.com/en-us/business/merchant/dashboard
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://www.americanexpress.com/en-us/business/merchant/registration
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/careers/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/company/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/company/supplier-management/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/credit-cards/credit-intel/
Source: chromecache_820.2.drString found in binary or memory: https://www.americanexpress.com/en-us/credit-cards/credit-intel/?inav=footer_financial_ed
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/credit-cards/credit-intel/credit-score/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/prepaid/view-all-cards/
Source: chromecache_820.2.drString found in binary or memory: https://www.americanexpress.com/en-us/referral?id=201279&amp;intlink=US-MGM-Inav&amp;inav=us_footer_
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/referral?id=201279&intlink=US-MGM-Inav
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/sitemap/personal.html/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/en-us/support/digital/amex-mobile-app/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/cardmember-benefits/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/destination-experiences/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/discover/get-inspired
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/help-center/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/how-to-pay-with-points/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/international-airline-program/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/my-bookings/summary?intlink=mtsi-US-managemybookings-on
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/en-us/travel/travel-checklist/
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/es/legal/informacion-sobre-los-cookies.html?showoverlay=false
Source: chromecache_744.2.drString found in binary or memory: https://www.americanexpress.com/favicon.ico
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/fi/legal/yksityisyys/cookies/index.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/fr-ca/societes/legale/centre-de-confidentialite/a-propos-des-cookies
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/fr-ca/societes/legale/centre-de-confidentialite/declaration-de-confi
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/fr/legal/about-cookies.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/germany/legal/about_cookies.shtml?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/hu-hu/ceg/jogi/adatvedelem/a-sutikrol/index.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/icc/cookies.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/italy/legal/about_cookies.shtml?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/nl/about-cookies.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/no/legal/personvern/cookies/index.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/pl-pl/firma/prawny/centrum-prywatnosci/o-ciasteczkach/?showoverlay=f
Source: chromecache_744.2.drString found in binary or memory: https://www.americanexpress.com/pwa/manifest.webmanifest
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/se/legal/sekretess/cookies/index.html?showoverlay=false
Source: chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/uk/legal/about-cookies.shtml?showoverlay=false
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/cardmember-agreements/all-us.html
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/company/privacy-center/online-privacy-disclosures/
Source: chromecache_586.2.dr, chromecache_503.2.drString found in binary or memory: https://www.americanexpress.com/us/content/fraud-protection-center/home.html?linknav=us-homepage-sec
Source: chromecache_367.2.dr, chromecache_713.2.dr, chromecache_351.2.dr, chromecache_693.2.dr, chromecache_585.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/
Source: chromecache_407.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/?intlink=us-en-hp-pznofferbanner-personal-personalca
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/business/business-credit-cards/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/business/corporate-credit-cards/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/category/cash-back/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/category/no-annual-fee/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/category/travel-rewards/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/check-for-offers/
Source: chromecache_713.2.dr, chromecache_351.2.dr, chromecache_585.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/features-benefits/free-credit-score/
Source: chromecache_704.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/features-benefits/free-credit-score/?inav=us_menu_my
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/features-benefits/policies/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/features-benefits/policies/global-assist-terms.html
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/credit-cards/features-benefits/us-newcomers/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/customer-service/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/help-support/service-members-civil-relief/
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/legal-disclosures/website-rules-and-regulations.html
Source: chromecache_351.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/merchant/accept-the-card.html
Source: chromecache_820.2.drString found in binary or memory: https://www.americanexpress.com/us/merchant/accept-the-card.html?inav=footer_accept_amex
Source: chromecache_367.2.dr, chromecache_713.2.dr, chromecache_693.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/merchant/merchant-home.html
Source: chromecache_351.2.dr, chromecache_500.2.dr, chromecache_778.2.drString found in binary or memory: https://www.americanexpress.com/us/privacy-center/
Source: chromecache_713.2.dr, chromecache_351.2.dr, chromecache_585.2.dr, chromecache_500.2.drString found in binary or memory: https://www.americanexpress.com/us/security-center/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/services/amex-peer-to-peer/send-and-split/?inav=menu_myacct_senda
Source: chromecache_367.2.dr, chromecache_693.2.drString found in binary or memory: https://www.americanexpress.com/us/small-business/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpress.com/us/travel/travelers-cheques/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.americanexpresscruise.com/promos/cruise
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.amexglobalbusinesstravel.com/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.amexglobalbusinesstravel.com/meetings-events/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www.amextravel.com/featured-hotel-searches
Source: chromecache_345.2.dr, chromecache_566.2.dr, chromecache_459.2.dr, chromecache_599.2.dr, chromecache_325.2.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_683.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?onload=onLoad__ctrl0_ctl36_recaptcha&render=explicit
Source: chromecache_766.2.dr, chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_622.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/11165032399/?label=uRNeCNef5akYEM-_88sp&guid=ON&s
Source: chromecache_727.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&scr
Source: chromecache_419.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/362245837/?label=sN86CMrXpcMCEM3d3awB&guid=ON&scr
Source: chromecache_337.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/693288085/?label=pvz1CIG7weEBEJX5ysoC&guid=ON&scr
Source: chromecache_617.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/875161762/?label=IsmvCL22-2oQotGnoQM&guid=ON&scri
Source: chromecache_683.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_636.2.dr, chromecache_554.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__.
Source: chromecache_796.2.dr, chromecache_766.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js
Source: chromecache_683.2.drString found in binary or memory: https://www.q4inc.com/Powered-by-Q4/
Source: chromecache_713.2.dr, chromecache_585.2.drString found in binary or memory: https://www347.americanexpress.com/ATWORK/en_US/atwork.do?pageAction=initialize
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/logininav.htm HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/s24009984064870 HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/dls.min(1).css HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/en-BB_i1_a1e63395.js(1).download HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/14.7c9330169f395c4c3a22.chunk.js.download HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/1.05db7c20a5a8e5ea5c34.chunk.js.download HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/dls-logo-line.svg HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/dls-logo-line-white.svg HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/cid.png HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/dls-flag-us.svg HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/3CSC_INTL_300x190.png HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/csc.png HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/axp-voice-of-customer.client.js(1).download HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/axp-error-message.client.js.download HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/dls-logo-line.svg HTTP/1.1Host: umuace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/EX29b48e242ee64e7eb05073d267244e6a-libraryCode_source.min.js.download HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/cid.png HTTP/1.1Host: umuace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/dls-logo-line(1).svg HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/dls-flag-us.svg HTTP/1.1Host: umuace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://umuace.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://umuace.com/logs/logininav.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logs/csc.png HTTP/1.1Host: umuace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D842NAsGlP1YVm+&MD=z5vtYKM9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&ts=1701129997807 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&ts=1701129997807 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=08144629159898809082751054985801205618
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=17&ts=1701129998757 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=08144629159898809082751054985801205618
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129998805 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.americanexpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; _abck=24931583451A109952BB2C80A54D056D~-1~YAAQL+/dF45N1P6LAQAARcU/EwoxSH0a0Y7REv/VwdgNPjd6bWqiNAaj51SmCXQVnMsfIaFqrU/Bujl1fd/bXYK71rhtFlsmNMy/O0GYeHAfXXAJle0Gri4h0U2HCtwvlkiwF1YW9ObBXHVQJCN6HWs1giaiAcWNhdWbmV35dmLfJX29jqrikWJEGtSmN5vMqLL5LWomCYrKe2wuZQUtzdL1JjuquxZxyGlYOUt7z/hMGYgFYgzh/4rk3KL98DpmsT/dLGvZ2VbETG+N/5CrCNgj75s8xnQlSXU6TAEFH4tH1qdEWARqy9dfjOMVkG7u5gIUcBWFLbwstWs0LA53bfAtRTMCVbotww0zhPfmGOLUsYnyezkmLNA/7bg8PSJg+iLSiEO96spHbvPfAauGaEmhrw==~-1~-1~-1; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734798%7C7%7CMCAAMB-1701734798%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137198s%7CNONE%7CvVersion%7C5.0.0
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&ts=1701129997807 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=08144629159898809082751054985801205618
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129999167 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.americanexpress.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF5JO1P6LAQAA89M/EwrfEIYecLNG+o05uQaoSk/xIotET52iQpITtirGd7P5PNWnCWVpDcLmxMtcyt91nHrqmgpyuZE7S9DiYX3xunNKoO41JOfWcrVxB07+KyCZbp2hPm1lRwFE4psmYDRaUIb3D9oMrUKBpl7fBbIpTmzGFhOoljeMgcIfjeYE+03DC280DgrBmZtM8syA8Aaaw/V7cpdQZLfRAFJO+wslILLK0W96kC4k1Myq5uZAKbByYMgSuAuTvp0Aeruef3IW/iGIe3uvmnlSqGB9KxqkB5Te/4CwnEKGxeLOFGqcX951W8dZKu3ckF8QvHzKo5ZGIZDDfKGDEAKfZLSAGlmLaRCnpihIRRjlsWNvM5TdQwJvJMyUYlUJfjJ4ddr8ebz1qaTnsuukvVPNP2cetso+~-1~-1~-1; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CvVersion%7C5.0.0
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=17&ts=1701129998757 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=08144629159898809082751054985801205618
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129998805 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF5JO1P6LAQAA89M/EwrfEIYecLNG+o05uQaoSk/xIotET52iQpITtirGd7P5PNWnCWVpDcLmxMtcyt91nHrqmgpyuZE7S9DiYX3xunNKoO41JOfWcrVxB07+KyCZbp2hPm1lRwFE4psmYDRaUIb3D9oMrUKBpl7fBbIpTmzGFhOoljeMgcIfjeYE+03DC280DgrBmZtM8syA8Aaaw/V7cpdQZLfRAFJO+wslILLK0W96kC4k1Myq5uZAKbByYMgSuAuTvp0Aeruef3IW/iGIe3uvmnlSqGB9KxqkB5Te/4CwnEKGxeLOFGqcX951W8dZKu3ckF8QvHzKo5ZGIZDDfKGDEAKfZLSAGlmLaRCnpihIRRjlsWNvM5TdQwJvJMyUYlUJfjJ4ddr8ebz1qaTnsuukvVPNP2cetso+~-1~-1~-1; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CvVersion%7C5.0.0; s_ecid=MCMID%7C07940460195805933482766684608515523578
Source: global trafficHTTP traffic detected: GET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/uxa.js HTTP/1.1Host: ct.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27897969904729?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&visitorCheck=VisitorAPI%20Present&cm.&ssf=1&.cm&omn.&lob=ser&country=us&language=en&.omn&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&c43=New%20Visitor&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=798394175943
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129999167 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131799232%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Cauthenticate%7C1701131799240%3B; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B%20s_cc%3Dtrue%3B%20merevar8%3DNavLogo%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1
Source: global trafficHTTP traffic detected: GET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/ptc.js HTTP/1.1Host: ct.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=189445;type=2015b0;cat=amexland;ord=1;num=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28078287316153?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-container&element=one-identity-authentication-container&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-container&v5=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-container&c22=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e63875
Source: global trafficHTTP traffic detected: GET /ddm/activity/src=189445;dc_pre=CKvamYyz5YIDFYHY9QIdu8QNPA;type=2015b0;cat=amexland;ord=1;num=1? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/pcc.js HTTP/1.1Host: ct.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/wr.js HTTP/1.1Host: ct.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/826584552/?label=96d-CKTQ8X4Q6NuSigM&guid=ON&script=0&ct_cookie_present=false&random=46328384&sscte=1&crd=IgEBOAFAAQ&pscrd=CPqmpJeFk4H9HCITCLSgmYyz5YIDFY4aaAgdpJIGBw&is_vtc=1&ocp_id=Ei9lZbTPJ461oPMPpKWaOA&cid=CAQSGwDICaaN48Fm7zH5MHekXBsbuxJQbX3Mms2WkQ&random=201634164 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/875161762/?label=IsmvCL22-2oQotGnoQM&guid=ON&script=0&ct_cookie_present=false&random=1037061288&crd=&is_vtc=1&cid=CAQSGwDICaaNbZgRWr8bP5M-OAwNDdxGI4JaG1nMvw&random=111714628 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27897969904729?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&visitorCheck=VisitorAPI%20Present&cm.&ssf=1&.cm&omn.&lob=ser&country=us&language=en&.omn&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&c43=New%20Visitor&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s22235122902190?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A41%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-legacy&element=AuthenticationLegacy&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-legacy&v5=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-legacy&c22=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=2656&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; a
Source: global trafficHTTP traffic detected: GET /ddm/fls/p/src=189445;dc_pre=CKvamYyz5YIDFYHY9QIdu8QNPA;type=2015b0;cat=amexland;ord=1;num=1;~oref=https://www.americanexpress.com/ HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /tr?id=333619020577900&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px?id=1074652&seg=17009710&redir=https%3A%2F%2Fpixel.mediaiqdigital.com%2Fpixel%3Fu3%3D%26u4%3D%26pixel_id%3D1074652%26uid%3D%24%7BUID%7D&t=2cb=87590679.05388962 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fpx%3Fid%3D1074652%26seg%3D17009710%26redir%3Dhttps%253A%252F%252Fpixel.mediaiqdigital.com%252Fpixel%253Fu3%253D%2526u4%253D%2526pixel_id%253D1074652%2526uid%253D%2524%257BUID%257D%26t%3D2cb%3D87590679.05388962 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1156710122791296852
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28078287316153?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-container&element=one-identity-authentication-container&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-container&v5=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-container&c22=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus
Source: global trafficHTTP traffic detected: GET /pixel?u3=&u4=&pixel_id=1074652&uid=1156710122791296852 HTTP/1.1Host: pixel.mediaiqdigital.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=1087025278065923&ev=PageView&cd[product]=ZZ&cd[page_description]=CPSC9_ZZ&dl=https://www.americanexpress.com/&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2613808224364&event=pagevisit&[line_items][0][product_id]=%271%27&ed[line_items][0][product_name]=CPSC9_ZZ&noscript=1 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb=87590679.05388962 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?id=t2_vjf6aeeo&event=Lead&integration=noscript HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageview?pid=3776&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&sn=1&hd=1701130006&pn=1&dw=1273&dh=2644&ww=1280&wh=907&sw=1280&sh=1024&dr=&url=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3DNavLogo&uc=1&la=en-US&cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D&cvarp=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D&v=13.59.1&pvt=n&ex=&r=033300 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb=87590679.05388962&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM|t
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAAwsNrnH0dY2o8cjPTQUTBYnpqQDpNhkOFQAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=664916 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM|t
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3NMTw%2FwqwkNrnH0dY2o8cjPTQUTBYnpqQAddx1wGwAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=098392 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAy2PXWvCMBRA%2F8olTwq2TYhtnT6VObbiOgZ2%2BDBHicmNC8a0NN2n%2Bt%2BXsXGf7uUcDvdEnjz2xR7dQOakar%2BNtSJJYwqjjXGq%2FfDwUAOjMV1AOGTTBXxm0zEUXWdxg7uVGZKU5zHPYLS6q6v7CVhzQLhFeWjHcP3at0dMGMtj%2BjuwFlr05l8hE3LzHso%2BpMtj16P3pnXnTuyxdAP2Qg5hD1TxWDXLuln%2FAeUy8JzttFSaRlrJNBI0m0VC6atI0ZyrnDHOZyxmwdUGrWqEE%2FZrMNI3%2Bs3a4J%2B2JAR1eBfVlsyfXy7k8gOcOADdDQEAAA%3D%3D&ct=2&r=160837 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAAw3INwEAMAwDMErO8Ah%2FYq1OwbdYoY4Bb2bTlpR%2FYZE9dB7fTI2gJgAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=020563 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&script=0&ct_cookie_present=false&random=2084093563&sscte=1&crd=IgEBQAE&pscrd=CJTatonEj6iswwEiEwiU4ZOOs-WCAxW-CmgIHYFRAig&is_vtc=1&ocp_id=Fi9lZZT-Lb6VoPMPgaOJwAI&cid=CAQSKQDICaaNwkDjTglzc98S0DXc3_lfWOcPOQ-KgDmY5yBxoPJVHVbw8CDN&random=13435827 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAxXLsQrCUAwF0H%2FJLHLz3ktu4moXKV27Filiu7jURaT%2Frl0PnK8M1%2FHWyUXAbGgOTQtY1tqi0N3jb2FqVqox5CTzNtzf87K%2Bnv3jc8QzQ1FoHkA2LTopoVoBkHTZf7%2BUh2dlAAAA&ct=2&r=546762 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/693288085/?label=pvz1CIG7weEBEJX5ysoC&guid=ON&script=0&ct_cookie_present=false&random=135713581&sscte=1&crd=IgEBOAFAAQ&pscrd=COLBker-hvyd6wEiEwjp5pOOs-WCAxUZGGgIHdYwDT0&is_vtc=1&ocp_id=Fi9lZemDLpmwoPMP1uG06AM&cid=CAQSKQDICaaNLKM921wSvjoJ-a-P-XclJa659mihXR_eOI1kzArPiZhDlavl&random=1895018235 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAAwXBgQEAIAQEwJXEox8n0v4jdKdzsDxaVHh3lr5LmAYLQXiOOTjRH2i4wBIoAAAA&ct=2&isETR=false&isCustomHashId=true&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=646515 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28058881620555?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&gvs=1&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7CAMEX%7CHome&c3=en&c4=US&v8=NavLogo&c10=prospect&c19=US%7CAMEX&v22=D%3Dgctrac&c24=US%7CAMEX%7CHome&v27=US&c30=US%7CAMEX%7CHome&c31=US%7CAMEX&c38=US%7CAMEX%7CHome&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=87%7C87&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v60=1263&v61=landscape&v74=US%7CAMEX%7CHome%7CHomepage&c75=Launch&v75=07940460195805933482766684608515523578&v82=0.7810275680094121_1701130007776&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C0794046019580
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s22235122902190?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A41%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-legacy&element=AuthenticationLegacy&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-legacy&v5=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-legacy&c22=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=2656&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%
Source: global trafficHTTP traffic detected: GET /tr?id=333619020577900&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/826584552/?label=96d-CKTQ8X4Q6NuSigM&guid=ON&script=0&ct_cookie_present=false&random=46328384&sscte=1&crd=IgEBOAFAAQ&pscrd=CPqmpJeFk4H9HCITCLSgmYyz5YIDFY4aaAgdpJIGBw&is_vtc=1&ocp_id=Ei9lZbTPJ461oPMPpKWaOA&cid=CAQSGwDICaaN48Fm7zH5MHekXBsbuxJQbX3Mms2WkQ&random=201634164 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /ddm/fls/p/src=189445;dc_pre=CKvamYyz5YIDFYHY9QIdu8QNPA;type=2015b0;cat=amexland;ord=1;num=1;~oref=https://www.americanexpress.com/ HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/875161762/?label=IsmvCL22-2oQotGnoQM&guid=ON&script=0&ct_cookie_present=false&random=1037061288&crd=&is_vtc=1&cid=CAQSGwDICaaNbZgRWr8bP5M-OAwNDdxGI4JaG1nMvw&random=111714628 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAAwvydawJDbZy9HWNsPLIz021s%2FPMLShKLS7OzM%2Bzy0gtytctLdZNzdPNKNAF85JLEnUTc3J0C3ISSzLyczJTEivB4oaGhqZGBkbGuonFBUDlmXmpOZnpmUk5qbp5%2BbpBmckZ8f5paalFAGSN5zBvAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=305272 HTTP/1.1Host: c.contentsquare.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=1087025278065923&ev=PageView&cd[product]=ZZ&cd[page_description]=CPSC9_ZZ&dl=https://www.americanexpress.com/&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?id=t2_vjf6aeeo&event=Lead&integration=noscript HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/?tid=2613808224364&event=pagevisit&[line_items][0][product_id]=%271%27&ed[line_items][0][product_name]=CPSC9_ZZ&noscript=1 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZQeE9qeUJIemc4QzNmMEwxQm9BOXJvcit6NEpoNjNFM1JOY1BINmJtREdnT3ZBcWZmdGw2TDBHNnhleU9rWkM0aFZzcFFvdXltaXNwU21OaUZHb2hkSVJadEdRWFVTekd4MFpLKzA5N0ZzRT0mNUV5blprd21BbFk3R1UyNnlpd2xSZEx6MWlrPQ=="
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s2672758545727?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&.c&cc=USD&c4=US&v4=US%3AAMEX%3AHome&v5=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&c21=US%3AAMEX%3AHome&c22=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&v27=US&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c75=Launch&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0s
Source: global trafficHTTP traffic detected: GET /pixel?u3=&u4=&pixel_id=1074652&uid=1156710122791296852 HTTP/1.1Host: pixel.mediaiqdigital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb=87590679.05388962&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBBYvZWUCEI02-PFPd4S7shK8qs_sIvAFEgEBAQGAZmVvZdwv0iMA_eMAAA&S=AQAAAu2SmpGIhGsZVsclQV7iA2o
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&script=0&ct_cookie_present=false&random=2084093563&sscte=1&crd=IgEBQAE&pscrd=CJTatonEj6iswwEiEwiU4ZOOs-WCAxW-CmgIHYFRAig&is_vtc=1&ocp_id=Fi9lZZT-Lb6VoPMPgaOJwAI&cid=CAQSKQDICaaNwkDjTglzc98S0DXc3_lfWOcPOQ-KgDmY5yBxoPJVHVbw8CDN&random=13435827 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/693288085/?label=pvz1CIG7weEBEJX5ysoC&guid=ON&script=0&ct_cookie_present=false&random=135713581&sscte=1&crd=IgEBOAFAAQ&pscrd=COLBker-hvyd6wEiEwjp5pOOs-WCAxUZGGgIHdYwDT0&is_vtc=1&ocp_id=Fi9lZemDLpmwoPMP1uG06AM&cid=CAQSKQDICaaNLKM921wSvjoJ-a-P-XclJa659mihXR_eOI1kzArPiZhDlavl&random=1895018235 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28058881620555?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&gvs=1&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7CAMEX%7CHome&c3=en&c4=US&v8=NavLogo&c10=prospect&c19=US%7CAMEX&v22=D%3Dgctrac&c24=US%7CAMEX%7CHome&v27=US&c30=US%7CAMEX%7CHome&c31=US%7CAMEX&c38=US%7CAMEX%7CHome&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=87%7C87&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v60=1263&v61=landscape&v74=US%7CAMEX%7CHome%7CHomepage&c75=Launch&v75=07940460195805933482766684608515523578&v82=0.7810275680094121_1701130007776&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s2672758545727?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&.c&cc=USD&c4=US&v4=US%3AAMEX%3AHome&v5=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&c21=US%3AAMEX%3AHome&c22=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&v27=US&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c75=Launch&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70k
Source: global trafficHTTP traffic detected: GET /v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=1&ct=2 HTTP/1.1Host: k-aus1.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/recording?let=1701130007916&pid=3776&pn=1&ri=1&rst=1701130007358&rt=5&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&v=13.59.1&ct=2 HTTP/1.1Host: k-aus1.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s25783884095528?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A7%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Chelp&g=https%3A%2F%2Fglobal.americanexpress.com%2Fen-us%2Fhelp%3Finav%3DiNUtlContact&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=US%7CAMEX%7CHome%7CHomepage&ppvtotal=34&ppvinitial=34&lob=ser&country=us&language=en&inav=iNUtlContact&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=global.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us&c3=en&c4=US&c6=D%3Dv6&v8=iNUtlContact&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us&c31=US&c38=US%7Coneamex%7Cser%7Cen-us&v41=US%7CAMEX%7CHome%7CHomepage&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Chelp&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s25783884095528?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A7%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Chelp&g=https%3A%2F%2Fglobal.americanexpress.com%2Fen-us%2Fhelp%3Finav%3DiNUtlContact&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=US%7CAMEX%7CHome%7CHomepage&ppvtotal=34&ppvinitial=34&lob=ser&country=us&language=en&inav=iNUtlContact&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=global.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us&c3=en&c4=US&c6=D%3Dv6&v8=iNUtlContact&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us&c31=US&c38=US%7Coneamex%7Cser%7Cen-us&v41=US%7CAMEX%7CHome%7CHomepage&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Chelp&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195
Source: global trafficHTTP traffic detected: GET /cc.js?&sid=ee490b8fb9a4d570&tid=LOGIN-b492a0bb-5a0f-4694-8a1b-6c75532fd027&namespace=inauth HTTP/1.1Host: www.cdn-path.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D842NAsGlP1YVm+&MD=z5vtYKM9 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&d_mid=07940460195805933482766684608515523578&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1701130031712 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=08144629159898809082751054985801205618
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.0.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&d_mid=07940460195805933482766684608515523578&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1701130031712 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=08144629159898809082751054985801205618
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27662241323764?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Chelp&ppvtotal=58&ppvinitial=58&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Chelp&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771a
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23243265699393?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&ppvtotal=100&ppvinitial=100&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27662241323764?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Chelp&ppvtotal=58&ppvinitial=58&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Chelp&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6L
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23677091926777?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A13%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7Ccompany%7CEnterprise%7Ccompany-home&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Fcompany%2F&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7Ccompany%7CEnterprise&c3=en&c4=US&c10=prospect&c19=US&v22=D%3Dgctrac&c24=US%7Ccompany&v27=US&c30=US%7Ccompany%7CEnterprise&c31=US&c38=US%7Ccompany%7CEnterprise&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=100%7C100&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v60=1263&v61=landscape&v74=US%7Ccompany%7CEnterprise%7Ccompany-home&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A1
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23243265699393?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&ppvtotal=100&ppvinitial=100&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23677091926777?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A13%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7Ccompany%7CEnterprise%7Ccompany-home&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Fcompany%2F&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7Ccompany%7CEnterprise&c3=en&c4=US&c10=prospect&c19=US&v22=D%3Dgctrac&c24=US%7Ccompany&v27=US&c30=US%7Ccompany%7CEnterprise&c31=US&c38=US%7Ccompany%7CEnterprise&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=100%7C100&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v60=1263&v61=landscape&v74=US%7Ccompany%7CEnterprise%7Ccompany-home&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28025631114640?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login&element=Login&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login&v5=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login&c22=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=751&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgn
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23315461035660?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=axp-marketing-offer&element=pzn_error&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=axp-marketing-offer&v5=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=axp-marketing-offer&c22=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28025631114640?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login&element=Login&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login&v5=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login&c22=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=751&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23315461035660?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=axp-marketing-offer&element=pzn_error&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=axp-marketing-offer&v5=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=axp-marketing-offer&c22=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27457235855923?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login-alert&element=LoginAlert&lob=ser&detail=You%20have%20successfully%20logged%20out.&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login-alert&v5=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login-alert&c22=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3
Source: global trafficHTTP traffic detected: GET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27457235855923?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login-alert&element=LoginAlert&lob=ser&detail=You%20have%20successfully%20logged%20out.&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login-alert&v5=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login-alert&c22=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1Host: omns.americanexpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO
Source: global trafficHTTP traffic detected: GET /747928648/files/css/global.css?v=40044 HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/css/client.css?v=38295 HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/css/print.css HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=onLoad__ctrl0_ctl36_recaptcha&render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /747928648/files/js/q4.core.1.1.0.min.js HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/js/q4.app.1.1.0.min.js HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/q4.api.1.13.5.min.js HTTP/1.1Host: widgets.q4app.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/logo/american-express-logo.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/q4.stockQuote.1.0.13.min.js HTTP/1.1Host: widgets.q4app.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/svg/search-icon.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/banner/centurion-solid-banner.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/fonts/0fababca-4914-46dd-9b0f-efbd51f67ae8-3.woff HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /50912/Q4amex2020ir/q4-icons.woff2?nfd2hf HTTP/1.1Host: d1azc1qln24ryf.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s26.q4cdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ir.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /q4proxy/v1/?alias=amex2020ir-header&_=1701130044343 HTTP/1.1Host: api.q4web.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/plain, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ir.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/images/landing/cards_stack.png HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/background/backrgound-latest-widgets.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/q4.apimashup.1.12.10.min.js HTTP/1.1Host: widgets.q4app.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/fonts/325e6ad0-38fb-4bad-861c-d965eab101d5-3.woff HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/logo/american-express-logo.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/svg/search-icon.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /50912/Q4amex2020ir/q4-icons.woff2 HTTP/1.1Host: cdn.icomoon.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: nullsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://s26.q4cdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/banner/centurion-solid-banner.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /q4proxy/v1/?alias=amex2020ir-footer-v0&_=1701130044344 HTTP/1.1Host: api.q4web.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ir.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/images/landing/cards_stack.png HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/design/background/backrgound-latest-widgets.svg HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=cfhNOZAnF1WPL0f1ZwxJ8MuFlbs&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none HTTP/1.1Host: login.q4inc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /q4proxy/v1/?alias=amex2020ir-header&_=1701130044343 HTTP/1.1Host: api.q4web.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /q4proxy/v1/?alias=amex2020ir-footer-v0&_=1701130044344 HTTP/1.1Host: api.q4web.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/publicAuthRedirect?error=login_required&error_description=Login%20required&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA HTTP/1.1Host: auth.platform.q4inc.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /747928648/files/doc_financials/2022/ar/American-Express-Annual-Report-2022.png HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/doc_financials/2022/ar/Proxy-Statement-FINAL-2023-03-17.png HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/images/landing/corp-resp-landing-img.jpg HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ir.americanexpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/doc_financials/2022/ar/American-Express-Annual-Report-2022.png HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/doc_financials/2022/ar/Proxy-Statement-FINAL-2023-03-17.png HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/images/landing/corp-resp-landing-img.jpg HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /747928648/files/favicon.ico HTTP/1.1Host: s26.q4cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://ir.americanexpress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ir.americanexpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1Host: pro.ip-api.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /747928648/files/favicon.ico HTTP/1.1Host: s26.q4cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AFcnIjiwM_d-wGZ89MF-mGizZf-MbNijM7OaUTzsZTuR55JnQbHT2ecwe3n-N5Hci_6NjIOWKj0UhskLo1I4JNE; NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000085F0E7FD93 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownHTTPS traffic detected: 23.45.146.94:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.45.146.94:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:50339 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5608_677488132Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,612762966675989479,17668726380907736254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://umuace.com/logs/logininav.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,612762966675989479,17668726380907736254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: classification engineClassification label: mal48.win@26/498@220/47
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://umuace.com/logs/logininav.htm100%Avira URL Cloudphishing
https://umuace.com/logs/logininav.htm4%VirustotalBrowse
https://umuace.com/logs/logininav.htm100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
static.cloudflareinsights.com0%VirustotalBrowse
widgets.q4app.com0%VirustotalBrowse
login.q4inc.com0%VirustotalBrowse
c.bf.contentsquare.netNaN%VirustotalBrowse
q-aus1.contentsquare.net0%VirustotalBrowse
k.bf.contentsquare.netNaN%VirustotalBrowse
dualstack.reddit.map.fastly.net0%VirustotalBrowse
commerce.ss-omtrdc.net0%VirustotalBrowse
spdc-global.pbp.gysm.yahoodns.net0%VirustotalBrowse
prod.pinterest.global.map.fastly.net0%VirustotalBrowse
umuace.com3%VirustotalBrowse
srm.bf.contentsquare.net0%VirustotalBrowse
americanexpress.com.ssl.d2.sc.omtrdc.net0%VirustotalBrowse
auth.platform.q4inc.com0%VirustotalBrowse
c.contentsquare.net0%VirustotalBrowse
k-aus1.contentsquare.net0%VirustotalBrowse
reddit.map.fastly.net0%VirustotalBrowse
sp100500b5.guided.ss-omtrdc.net0%VirustotalBrowse
www.cdn-path.com0%VirustotalBrowse
ct.contentsquare.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.gstatic.c..?/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__.0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://sketch.com0%URL Reputationsafe
https://c.contentsquare.net/dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAxXLsQrCUAwF0H%2FJLHLz3ktu4moXKV27Filiu7jURaT%2Frl0PnK8M1%2FHWyUXAbGgOTQtY1tqi0N3jb2FqVqox5CTzNtzf87K%2Bnv3jc8QzQ1FoHkA2LTopoVoBkHTZf7%2BUh2dlAAAA&ct=2&r=5467620%Avira URL Cloudsafe
http://www.vietcomic.comVNI-Thufap20%Avira URL Cloudsafe
https://srm.bf.contentsquare.net/exist0%Avira URL Cloudsafe
https://umuace.com/logs/3CSC_INTL_300x190.png0%Avira URL Cloudsafe
https://umuace.com/logs/dls.min(1).css0%Avira URL Cloudsafe
https://c.contentsquare.net/pageEvent?value=H4sIAAAAAAAAAwvydawJDbZy9HWNsPLIz021s%2FPMLShKLS7OzM%2Bzy0gtytctLdZNzdPNKNAF85JLEnUTc3J0C3ISSzLyczJTEivB4oaGhqZGBkbGuonFBUDlmXmpOZnpmUk5qbp5%2BbpBmckZ8f5paalFAGSN5zBvAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=3052720%Avira URL Cloudsafe
https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=2&ct=00%Avira URL Cloudsafe
https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE0%Avira URL Cloudsafe
https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE1%VirustotalBrowse
https://srm.bf.contentsquare.net/exist0%VirustotalBrowse
https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130008205&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=3&ct=00%Avira URL Cloudsafe
https://umuace.com/logs/14.7c9330169f395c4c3a22.chunk.js.download0%Avira URL Cloudsafe
https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/pcc.js0%Avira URL Cloudsafe
https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/wr.js0%Avira URL Cloudsafe
https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130013835&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=6&ct=00%Avira URL Cloudsafe
https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&amp;pendoQ4PId=_q4pidva0%Avira URL Cloudsafe
https://umuace.com/logs/en-BB_i1_a1e63395.js(1).download0%Avira URL Cloudsafe
https://www.cdn-path.com/cc.js?&sid=ee490b8fb9a4d570&tid=LOGIN-b492a0bb-5a0f-4694-8a1b-6c75532fd027&namespace=inauth0%Avira URL Cloudsafe
https://widgets.q4app.com/widgets/q4.api.1.13.5.min.js0%Avira URL Cloudsafe
https://umuace.com/logs/s240099840648700%Avira URL Cloudsafe
https://c.contentsquare.net/dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAy2PXWvCMBRA%2F8olTwq2TYhtnT6VObbiOgZ2%2BDBHicmNC8a0NN2n%2Bt%2BXsXGf7uUcDvdEnjz2xR7dQOakar%2BNtSJJYwqjjXGq%2FfDwUAOjMV1AOGTTBXxm0zEUXWdxg7uVGZKU5zHPYLS6q6v7CVhzQLhFeWjHcP3at0dMGMtj%2BjuwFlr05l8hE3LzHso%2BpMtj16P3pnXnTuyxdAP2Qg5hD1TxWDXLuln%2FAeUy8JzttFSaRlrJNBI0m0VC6atI0ZyrnDHOZyxmwdUGrWqEE%2FZrMNI3%2Bs3a4J%2B2JAR1eBfVlsyfXy7k8gOcOADdDQEAAA%3D%3D&ct=2&r=1608370%Avira URL Cloudsafe
https://umuace.com/logs/dls-flag-us.svg0%Avira URL Cloudsafe
https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=1&ct=20%Avira URL Cloudsafe
https://umuace.com/logs/dls-logo-line(1).svg0%Avira URL Cloudsafe
https://widgets.q4app.com/widgets/q4.stockQuote.1.0.13.min.js0%Avira URL Cloudsafe
https://widgets.q4app.com/widgets/q4.api.1.13.5.min.js0%VirustotalBrowse
https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/uxa.js0%Avira URL Cloudsafe
https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130016936&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=7&ct=00%Avira URL Cloudsafe
http://blog.rrwd.nl/2015/04/04/the-screen-reader-text-class-why-and-how/0%Avira URL Cloudsafe
https://c.contentsquare.net/errors?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ct=00%Avira URL Cloudsafe
https://c.contentsquare.net/pageEvent?value=H4sIAAAAAAAAAwXBgQEAIAQEwJXEox8n0v4jdKdzsDxaVHh3lr5LmAYLQXiOOTjRH2i4wBIoAAAA&ct=2&isETR=false&isCustomHashId=true&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=6465150%Avira URL Cloudsafe
https://auth.platform.q4inc.com/auth/publicAuthRedirect?error=login_required&error_description=Login%20required&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA0%Avira URL Cloudsafe
https://umuace.com/logs/csc.png0%Avira URL Cloudsafe
https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid0%Avira URL Cloudsafe
https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130013144&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=5&ct=00%Avira URL Cloudsafe
https://umuace.com/logs/cid.png0%Avira URL Cloudsafe
https://c.contentsquare.net/pageEvent?value=H4sIAAAAAAAAAwsNrnH0dY2o8cjPTQUTBYnpqQDpNhkOFQAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=6649160%Avira URL Cloudsafe
https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130009111&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=4&ct=00%Avira URL Cloudsafe
https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/ptc.js0%Avira URL Cloudsafe
https://www.q4inc.com/Powered-by-Q4/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d2pz9khpjpljz2.cloudfront.net
108.138.85.91
truefalse
    high
    static.cloudflareinsights.com
    104.16.56.101
    truefalseunknown
    d1azc1qln24ryf.cloudfront.net
    18.165.80.148
    truefalse
      high
      elb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.com
      3.220.190.35
      truefalse
        high
        adservice.google.com
        142.251.179.155
        truefalse
          high
          login.q4inc.com
          99.84.191.82
          truefalseunknown
          spdc-global.pbp.gysm.yahoodns.net
          76.13.32.146
          truefalseunknown
          dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
          3.217.2.246
          truefalse
            high
            icomoon.b-cdn.net
            185.93.1.247
            truefalse
              high
              www.google.com
              172.253.63.105
              truefalse
                high
                widgets.q4app.com
                3.162.103.72
                truefalseunknown
                commerce.ss-omtrdc.net
                192.243.240.8
                truefalseunknown
                d5b3uu8blbxud.cloudfront.net
                18.165.98.85
                truefalse
                  high
                  star-mini.c10r.facebook.com
                  31.13.66.35
                  truefalse
                    high
                    c.bf.contentsquare.net
                    34.233.192.26
                    truefalseunknown
                    a-us00.kxcdn.com
                    68.70.205.3
                    truefalse
                      high
                      accounts.google.com
                      142.251.111.84
                      truefalse
                        high
                        ad.doubleclick.net
                        142.251.16.149
                        truefalse
                          high
                          s.amazon-adsystem.com
                          52.46.151.131
                          truefalse
                            high
                            aeopprodvip.acxiom.com
                            198.160.127.57
                            truefalse
                              high
                              k.bf.contentsquare.net
                              44.195.70.142
                              truefalseunknown
                              d3m31p7qnmj7sv.cloudfront.net
                              108.138.64.52
                              truefalse
                                high
                                q-aus1.contentsquare.net
                                3.227.173.251
                                truefalseunknown
                                dualstack.reddit.map.fastly.net
                                151.101.129.140
                                truefalseunknown
                                prod.pinterest.global.map.fastly.net
                                151.101.64.84
                                truefalseunknown
                                srm.bf.contentsquare.net
                                52.22.59.73
                                truefalseunknown
                                googleads.g.doubleclick.net
                                172.253.63.154
                                truefalse
                                  high
                                  reddit.map.fastly.net
                                  151.101.65.140
                                  truefalseunknown
                                  umuace.com
                                  108.167.183.54
                                  truefalseunknown
                                  pro.ip-api.com
                                  208.95.112.2
                                  truefalse
                                    high
                                    stun.cdn-net.com
                                    35.174.126.198
                                    truefalse
                                      high
                                      clients.l.google.com
                                      142.251.167.113
                                      truefalse
                                        high
                                        americanexpress.com.ssl.d2.sc.omtrdc.net
                                        63.140.38.115
                                        truefalseunknown
                                        ib.anycast.adnxs.com
                                        68.67.179.87
                                        truefalse
                                          high
                                          d1xbuscas8tetl.cloudfront.net
                                          18.160.18.115
                                          truefalse
                                            high
                                            pixel.mediaiqdigital.com
                                            34.225.141.35
                                            truefalse
                                              high
                                              alb.reddit.com
                                              unknown
                                              unknownfalse
                                                high
                                                s26.q4cdn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  cdn.icomoon.io
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    siteintercept.qualtrics.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      secure.adnxs.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        cdaas.americanexpress.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          nexus.ensighten.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            jadserve.postrelease.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              clients2.google.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                bdaas-payments.americanexpress.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  global.americanexpress.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    aexp.demdex.net
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      assets.adobedtm.com
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        graph.americanexpress.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          www.americanexpress.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            about.americanexpress.com
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              dynatracepsg.americanexpress.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                iwmapapi.americanexpress.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  ct.contentsquare.net
                                                                                  unknown
                                                                                  unknownfalseunknown
                                                                                  c.contentsquare.net
                                                                                  unknown
                                                                                  unknownfalseunknown
                                                                                  sp.analytics.yahoo.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    sp100500b5.guided.ss-omtrdc.net
                                                                                    unknown
                                                                                    unknownfalseunknown
                                                                                    auth.platform.q4inc.com
                                                                                    unknown
                                                                                    unknownfalseunknown
                                                                                    ds-aksb-a.akamaihd.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      ct.pinterest.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        omns.americanexpress.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          ir.americanexpress.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            k-aus1.contentsquare.net
                                                                                            unknown
                                                                                            unknownfalseunknown
                                                                                            functions.americanexpress.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              one-release.americanexpress.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                pt.ispot.tv
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  icm.aexp-static.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    dpm.demdex.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      bdaas.americanexpress.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        www.cdn-path.com
                                                                                                        unknown
                                                                                                        unknownfalseunknown
                                                                                                        aug.americanexpress.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          pirecommendation.americanexpress.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            clients1.google.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              www.facebook.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                one-functions-staging.americanexpress.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  functions.aexp.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    mycaoneslinger.americanexpress.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      inbound.americanexpress.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        apigw.americanexpress.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          iwmap.americanexpress.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            one-xp.americanexpress.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              api.q4web.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                lptag.liveperson.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  www.aexp-static.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    one.americanexpress.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                                                      https://srm.bf.contentsquare.net/existfalse
                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://api.q4web.com/q4proxy/v1/?alias=amex2020ir-header&_=1701130044343false
                                                                                                                                        high
                                                                                                                                        https://c.contentsquare.net/dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAxXLsQrCUAwF0H%2FJLHLz3ktu4moXKV27Filiu7jURaT%2Frl0PnK8M1%2FHWyUXAbGgOTQtY1tqi0N3jb2FqVqox5CTzNtzf87K%2Bnv3jc8QzQ1FoHkA2LTopoVoBkHTZf7%2BUh2dlAAAA&ct=2&r=546762false
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://pro.ip-api.com/json/?key=6KddQSe576qrfNb&fields=isp,orgfalse
                                                                                                                                          high
                                                                                                                                          https://s26.q4cdn.com/747928648/files/images/landing/cards_stack.pngfalse
                                                                                                                                            high
                                                                                                                                            https://s26.q4cdn.com/747928648/files/doc_financials/2022/ar/Proxy-Statement-FINAL-2023-03-17.pngfalse
                                                                                                                                              high
                                                                                                                                              https://alb.reddit.com/rp.gif?id=t2_vjf6aeeo&event=Lead&integration=noscriptfalse
                                                                                                                                                high
                                                                                                                                                https://umuace.com/logs/3CSC_INTL_300x190.pngfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjmfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.icomoon.io/50912/Q4amex2020ir/q4-icons.woff2false
                                                                                                                                                    high
                                                                                                                                                    https://umuace.com/logs/dls.min(1).cssfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://s26.q4cdn.com/747928648/files/images/landing/corp-resp-landing-img.jpgfalse
                                                                                                                                                      high
                                                                                                                                                      https://dpm.demdex.net/id/rd?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&ts=1701129997807false
                                                                                                                                                        high
                                                                                                                                                        https://c.contentsquare.net/pageEvent?value=H4sIAAAAAAAAAwvydawJDbZy9HWNsPLIz021s%2FPMLShKLS7OzM%2Bzy0gtytctLdZNzdPNKNAF85JLEnUTc3J0C3ISSzLyczJTEivB4oaGhqZGBkbGuonFBUDlmXmpOZnpmUk5qbp5%2BbpBmckZ8f5paalFAGSN5zBvAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=305272false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=2&ct=0false
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.google.com/pagead/1p-conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&script=0&ct_cookie_present=false&random=2084093563&sscte=1&crd=IgEBQAE&pscrd=CJTatonEj6iswwEiEwiU4ZOOs-WCAxW-CmgIHYFRAig&is_vtc=1&ocp_id=Fi9lZZT-Lb6VoPMPgaOJwAI&cid=CAQSKQDICaaNwkDjTglzc98S0DXc3_lfWOcPOQ-KgDmY5yBxoPJVHVbw8CDN&random=13435827false
                                                                                                                                                          high
                                                                                                                                                          https://s26.q4cdn.com/747928648/files/design/svg/search-icon.svgfalse
                                                                                                                                                            high
                                                                                                                                                            https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130008205&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=3&ct=0false
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://s26.q4cdn.com/747928648/files/css/client.css?v=38295false
                                                                                                                                                              high
                                                                                                                                                              https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/pcc.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/wr.jsfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://umuace.com/logs/14.7c9330169f395c4c3a22.chunk.js.downloadfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://www.google.com/pagead/1p-conversion/826584552/?label=96d-CKTQ8X4Q6NuSigM&guid=ON&script=0&ct_cookie_present=false&random=46328384&sscte=1&crd=IgEBOAFAAQ&pscrd=CPqmpJeFk4H9HCITCLSgmYyz5YIDFY4aaAgdpJIGBw&is_vtc=1&ocp_id=Ei9lZbTPJ461oPMPpKWaOA&cid=CAQSGwDICaaN48Fm7zH5MHekXBsbuxJQbX3Mms2WkQ&random=201634164false
                                                                                                                                                                high
                                                                                                                                                                https://s26.q4cdn.com/747928648/files/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.wofffalse
                                                                                                                                                                  high
                                                                                                                                                                  https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130013835&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=6&ct=0false
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://umuace.com/logs/en-BB_i1_a1e63395.js(1).downloadfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://secure.adnxs.com/bounce?%2Fpx%3Fid%3D1074652%26seg%3D17009710%26redir%3Dhttps%253A%252F%252Fpixel.mediaiqdigital.com%252Fpixel%253Fu3%253D%2526u4%253D%2526pixel_id%253D1074652%2526uid%253D%2524%257BUID%257D%26t%3D2cb%3D87590679.05388962false
                                                                                                                                                                    high
                                                                                                                                                                    about:blankfalse
                                                                                                                                                                      low
                                                                                                                                                                      https://www.cdn-path.com/cc.js?&sid=ee490b8fb9a4d570&tid=LOGIN-b492a0bb-5a0f-4694-8a1b-6c75532fd027&namespace=inauthfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://dpm.demdex.net/id?d_visid_ver=5.0.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&d_mid=07940460195805933482766684608515523578&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1701130031712false
                                                                                                                                                                        high
                                                                                                                                                                        https://widgets.q4app.com/widgets/q4.api.1.13.5.min.jsfalse
                                                                                                                                                                        • 0%, Virustotal, Browse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://pixel.mediaiqdigital.com/pixel?u3=&u4=&pixel_id=1074652&uid=1156710122791296852false
                                                                                                                                                                          high
                                                                                                                                                                          https://umuace.com/logs/s24009984064870false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://c.contentsquare.net/dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAy2PXWvCMBRA%2F8olTwq2TYhtnT6VObbiOgZ2%2BDBHicmNC8a0NN2n%2Bt%2BXsXGf7uUcDvdEnjz2xR7dQOakar%2BNtSJJYwqjjXGq%2FfDwUAOjMV1AOGTTBXxm0zEUXWdxg7uVGZKU5zHPYLS6q6v7CVhzQLhFeWjHcP3at0dMGMtj%2BjuwFlr05l8hE3LzHso%2BpMtj16P3pnXnTuyxdAP2Qg5hD1TxWDXLuln%2FAeUy8JzttFSaRlrJNBI0m0VC6atI0ZyrnDHOZyxmwdUGrWqEE%2FZrMNI3%2Bs3a4J%2B2JAR1eBfVlsyfXy7k8gOcOADdDQEAAA%3D%3D&ct=2&r=160837false
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://umuace.com/logs/dls-flag-us.svgfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://umuace.com/logs/logininav.htmfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=1&ct=2false
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://aeopprodvip.acxiom.com/services/v2clickStreamfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://dpm.demdex.net/id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=17&ts=1701129998757false
                                                                                                                                                                                high
                                                                                                                                                                                https://umuace.com/logs/dls-logo-line(1).svgfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://widgets.q4app.com/widgets/q4.stockQuote.1.0.13.min.jsfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/uxa.jsfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130016936&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=7&ct=0false
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVedfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://c.contentsquare.net/errors?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ct=0false
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://c.contentsquare.net/pageEvent?value=H4sIAAAAAAAAAwXBgQEAIAQEwJXEox8n0v4jdKdzsDxaVHh3lr5LmAYLQXiOOTjRH2i4wBIoAAAA&ct=2&isETR=false&isCustomHashId=true&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=646515false
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://auth.platform.q4inc.com/auth/publicAuthRedirect?error=login_required&error_description=Login%20required&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdAfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://umuace.com/logs/csc.pngfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.google.com/recaptcha/api2/bframe?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29Wfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130013144&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=5&ct=0false
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://umuace.com/logs/cid.pngfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjmfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://c.contentsquare.net/pageEvent?value=H4sIAAAAAAAAAwsNrnH0dY2o8cjPTQUTBYnpqQDpNhkOFQAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=664916false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://k-aus1.contentsquare.net/v2/recording?rt=5&rst=1701130007358&let=1701130009111&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=4&ct=0false
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://s26.q4cdn.com/747928648/files/js/q4.core.1.1.0.min.jsfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/ptc.jsfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://s26.q4cdn.com/747928648/files/fonts/0fababca-4914-46dd-9b0f-efbd51f67ae8-3.wofffalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://api.q4web.com/q4proxy/v1/?alias=amex2020ir-footer-v0&_=1701130044344false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.google.com/recaptcha/api2/reload?k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29Wfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                http://www.computershare.com/investorchromecache_683.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/zloirock/core-js/blob/v3.30.0/LICENSEchromecache_416.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCba6f9cee3abe426fa326391960ab44achromecache_489.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_636.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://www.vietcomic.comVNI-Thufap2chromecache_513.2.drfalse
                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://github.com/zloirock/core-jschromecache_416.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://support.google.com/recaptcha#6262736chromecache_636.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://jqueryui.comchromecache_429.2.dr, chromecache_748.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://support.google.com/recaptcha/?hl=en#6223828chromecache_636.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.gstatic.c..?/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__.chromecache_636.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_383.2.dr, chromecache_407.2.dr, chromecache_348.2.drfalse
                                                                                                                                                                                                                • 1%, Virustotal, Browse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/hodgef)chromecache_416.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://support.google.com/recaptcha/#6175971chromecache_636.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://openjsf.org/chromecache_635.2.drfalse
                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&amp;pendoQ4PId=_q4pidvachromecache_683.2.drfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://support.google.com/recaptchachromecache_554.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://assets.adobedtm.com/chromecache_744.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://ad.doubleclick.net/ddm/activity/src=189445;type=dines0;cat=amex-000;dc_lat=;dc_rdid=;tag_forchromecache_668.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCcdce0ecea7264d3f84bc54527bbc8c7chromecache_604.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.ttf?nfd2hfchromecache_429.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&chromecache_429.2.dr, chromecache_748.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://ct.pinterest.com/v3/?tid=2613808224364&event=pagevisit&chromecache_337.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://github.com/hodgef/simple-keyboardchromecache_416.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://siteintercept.qualtrics.com/chromecache_744.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_636.2.dr, chromecache_554.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://underscorejs.org/LICENSEchromecache_635.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://play.google.com/log?format=json&hasfast=truechromecache_554.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://nexus.ensighten.com/chromecache_744.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://api.q4web.com/q4proxy/v1/?alias=amex2020ir-footer-v0chromecache_683.2.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://github.com/js-cookie/js-cookiechromecache_383.2.dr, chromecache_692.2.dr, chromecache_575.2.dr, chromecache_686.2.dr, chromecache_632.2.dr, chromecache_573.2.dr, chromecache_409.2.dr, chromecache_493.2.dr, chromecache_416.2.dr, chromecache_385.2.dr, chromecache_407.2.dr, chromecache_775.2.dr, chromecache_371.2.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  http://blog.rrwd.nl/2015/04/04/the-screen-reader-text-class-why-and-how/chromecache_429.2.drfalse
                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://github.com/zloirock/core-js/blob/v3.21.0/LICENSEchromecache_371.2.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.amextravel.com/featured-hotel-searcheschromecache_713.2.dr, chromecache_585.2.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=amex-0;dc_lat=;dc_rdid=;tag_for_cchromecache_419.2.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/launch-bd8521c0d687.jschromecache_488.2.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://github.com/facebook/regenerator/blob/main/LICENSEchromecache_778.2.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://login.q4inc.com/authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openidchromecache_683.2.drfalse
                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://s.amazon-adsystem.com/iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3chromecache_337.2.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://www.q4inc.com/Powered-by-Q4/chromecache_683.2.drfalse
                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://sketch.comchromecache_759.2.dr, chromecache_716.2.dr, chromecache_509.2.dr, chromecache_340.2.dr, chromecache_568.2.dr, chromecache_741.2.drfalse
                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                              63.140.38.226
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                              63.140.38.100
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                                                                                                                                                              18.209.196.227
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              3.220.208.65
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              151.101.65.140
                                                                                                                                                                                                                                                              reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                              52.22.59.73
                                                                                                                                                                                                                                                              srm.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              172.253.62.147
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              52.46.155.104
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              34.225.141.35
                                                                                                                                                                                                                                                              pixel.mediaiqdigital.comUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              172.253.63.105
                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              76.13.32.146
                                                                                                                                                                                                                                                              spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                              26101YAHOO-3USfalse
                                                                                                                                                                                                                                                              172.253.63.106
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              142.251.16.149
                                                                                                                                                                                                                                                              ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              44.195.70.142
                                                                                                                                                                                                                                                              k.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              172.253.63.147
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              108.167.183.54
                                                                                                                                                                                                                                                              umuace.comUnited States
                                                                                                                                                                                                                                                              46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                              198.160.127.57
                                                                                                                                                                                                                                                              aeopprodvip.acxiom.comUnited States
                                                                                                                                                                                                                                                              15026ACXIOMUSfalse
                                                                                                                                                                                                                                                              68.67.179.87
                                                                                                                                                                                                                                                              ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                              35.174.126.198
                                                                                                                                                                                                                                                              stun.cdn-net.comUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              3.162.103.72
                                                                                                                                                                                                                                                              widgets.q4app.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              151.101.192.84
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                              208.95.112.2
                                                                                                                                                                                                                                                              pro.ip-api.comUnited States
                                                                                                                                                                                                                                                              53334TUT-ASUSfalse
                                                                                                                                                                                                                                                              3.220.190.35
                                                                                                                                                                                                                                                              elb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              142.251.111.84
                                                                                                                                                                                                                                                              accounts.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              151.101.64.84
                                                                                                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                              172.253.122.155
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              104.16.56.101
                                                                                                                                                                                                                                                              static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                              192.243.240.8
                                                                                                                                                                                                                                                              commerce.ss-omtrdc.netUnited States
                                                                                                                                                                                                                                                              15224OMNITUREUSfalse
                                                                                                                                                                                                                                                              18.165.98.85
                                                                                                                                                                                                                                                              d5b3uu8blbxud.cloudfront.netUnited States
                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                              3.217.2.246
                                                                                                                                                                                                                                                              dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              34.233.192.26
                                                                                                                                                                                                                                                              c.bf.contentsquare.netUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              31.13.66.35
                                                                                                                                                                                                                                                              star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                              52.0.234.123
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              18.165.80.148
                                                                                                                                                                                                                                                              d1azc1qln24ryf.cloudfront.netUnited States
                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                              142.251.167.113
                                                                                                                                                                                                                                                              clients.l.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              68.70.205.3
                                                                                                                                                                                                                                                              a-us00.kxcdn.comSwitzerland
                                                                                                                                                                                                                                                              44239PROINITYPROINITYDEfalse
                                                                                                                                                                                                                                                              185.93.1.247
                                                                                                                                                                                                                                                              icomoon.b-cdn.netCzech Republic
                                                                                                                                                                                                                                                              60068CDN77GBfalse
                                                                                                                                                                                                                                                              99.84.191.82
                                                                                                                                                                                                                                                              login.q4inc.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              142.251.179.155
                                                                                                                                                                                                                                                              adservice.google.comUnited States
                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                              52.46.151.131
                                                                                                                                                                                                                                                              s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              3.227.173.251
                                                                                                                                                                                                                                                              q-aus1.contentsquare.netUnited States
                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                              108.138.85.96
                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              151.101.129.140
                                                                                                                                                                                                                                                              dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                              18.160.18.115
                                                                                                                                                                                                                                                              d1xbuscas8tetl.cloudfront.netUnited States
                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                              108.138.64.52
                                                                                                                                                                                                                                                              d3m31p7qnmj7sv.cloudfront.netUnited States
                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                                              Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                                              Analysis ID:1348979
                                                                                                                                                                                                                                                              Start date and time:2023-11-28 01:05:19 +01:00
                                                                                                                                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 25s
                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                              Sample URL:https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                                              Classification:mal48.win@26/498@220/47
                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                              • Browse: https://www.americanexpress.com/en-us/account/authenticate?accountKey=5FB8D810482B1BE2B78AEE54CE925921&actionId=PPEE01&applicationId=PAP001&errors=on&loader=placeholder#skipToContent
                                                                                                                                                                                                                                                              • Browse: https://www.americanexpress.com/?inav=NavLogo
                                                                                                                                                                                                                                                              • Browse: https://global.americanexpress.com/en-us/help?inav=iNUtlContact
                                                                                                                                                                                                                                                              • Browse: https://www.americanexpress.com/en-us/account/logout
                                                                                                                                                                                                                                                              • Browse: https://about.americanexpress.com/?inav=footer_about_american_express
                                                                                                                                                                                                                                                              • Browse: http://ir.americanexpress.com/?inav=footer_about_investor_relations
                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.251.167.94, 34.104.35.123, 23.46.193.57, 104.17.208.240, 104.17.209.240, 208.89.12.153, 23.215.0.176, 23.215.0.170, 142.251.167.95, 142.251.163.95, 172.253.122.95, 142.251.16.95, 172.253.115.95, 172.253.62.95, 172.253.63.95, 142.251.179.95, 142.251.111.95, 104.64.215.207, 184.87.58.231, 184.31.74.247, 23.39.181.54, 23.199.55.26, 139.71.89.13, 184.87.48.41, 139.71.49.215, 192.229.211.108, 139.71.8.18, 139.71.113.91, 148.173.96.182, 139.71.2.215, 184.50.210.134, 139.71.112.201, 139.71.16.158, 184.87.58.188, 172.253.63.154, 172.253.63.155, 151.101.130.132, 151.101.194.132, 151.101.66.132, 151.101.2.132, 3.217.85.156, 3.212.126.32, 34.202.17.243, 18.206.34.20, 34.237.64.145, 44.193.49.175, 54.88.4.137, 54.165.15.229, 139.71.113.206, 139.71.16.11, 139.71.49.98, 139.71.50.59, 139.71.19.57, 139.71.49.207, 139.71.49.169, 162.159.129.11, 162.159.130.11, 139.71.2.46, 142.251.111.94, 142.251.163.94, 172.253.115.94
                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): e14893.x.akamaiedge.net, j.sni.global.fastly.net, slscr.update.microsoft.com, functions.americanexpress.com.akadns.net, one-release.americanexpress.com.akadns.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, ds-aksb-a.akamaihd.net.edgesuite.net, graph.americanexpress.com.akadns.net, ocsp.digicert.com, www.aexp-static.com.edgekey.net, update.googleapis.com, www.gstatic.com, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, www.americanexpress.com.edgekey.net, mycaoneslinger.americanexpress.com.akadns.net, aug.americanexpress.com.akadns.net, one-xp.americanexpress.com.edgekey.net, cloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.net, www.pinterest.com.edgekey.net, a1910.dscq.akamai.net, one-functions-staging.americanexpress.com.akadns.net, edgedl.me.gvt1.com, global1.americanexpress.com.akadns.net, cdaas.americanexpress.com.akadns.net, bdaas-payments.americanexpress.com.akadns.net, www.googleadservices.com, global.america
                                                                                                                                                                                                                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071951000342258
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNVkF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNK1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DA692C4E5F841EFFD3CE617A6E2BE05E
                                                                                                                                                                                                                                                              SHA1:9F557BC7280A5E1204ED8DA91643152773586474
                                                                                                                                                                                                                                                              SHA-256:3334D22AD331842FD28E6EF7355C061AA6FED8B4DC189A39DDF9D8B2E76940E1
                                                                                                                                                                                                                                                              SHA-512:AF99E3BD72B278BE221BDCC96F5F4F7BE9C378C9D71662CFC1CC1D7B6389FA362FCE6FCB5E8010BAA692FCB344B71332BB538750A3FD907A3A8B391CBF6E11FD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=ensighten&version=%5E1.0.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"1.2.48","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (680)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):42821
                                                                                                                                                                                                                                                              Entropy (8bit):5.625681831053449
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:jnmvvH1qk0WXQJ5Wwna3WJsjwb701lK6Q8:jmvvkkUJ8W6vY8
                                                                                                                                                                                                                                                              MD5:CDB83B59516DFEA9F21B126EFBEFA7D2
                                                                                                                                                                                                                                                              SHA1:A163016416623AE63CCCF81B73337108F9507392
                                                                                                                                                                                                                                                              SHA-256:BC7B03745F761929AF869C573481E525E7BA55DD53EFC6E3DBA9C498FE6D65C4
                                                                                                                                                                                                                                                              SHA-512:FAEE794688D1A33746A30897CC825F69C24582C8CAEC3B6F20E2AC0494EC5DF2BA1A4C8EE90E186811BB529C389614BD1CBADDAE36AF409693209969FE9D080C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://global.americanexpress.com/dashboard/ruxitagentjs_D_10255221104040649.js
                                                                                                                                                                                                                                                              Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/*/.(function Ym(){function fb(A,y){return xa(A)&&"href"===y?1:ua(A)&&"value"===y?32:yb.Ae.some(function(E){return E.test(y)})?16:gb(A)&&"value"===y?2===ib(A)?16:1:1}function ib(A){if($a(A)||$a(A.parentNode))return 1;cc.has(A)&&Mc.set(A,Mc.get(A)|8);Fb.has(A)&&Mc.set(A,Mc.get(A)|2);xb.has(A)&&(yb.Lb?Sc.set(A,Sc.get(A)|1):Sc.set(A,Sc.get(A)|4));Aa(A)&&A.hasAttribute("data-dtrum-mask")&&(Va(A)?Sc.set(A,Sc.get(A)|4):Mc.set(A,Mc.get(A)|10));if(Mc.has(A))return Mc.get(A);if(Sc.has(A))return Sc.get(A);var y=.A,E=!1;y.nodeType===Node.TEXT_NODE&&(y=y.parentNode,E=!0);var va=Va(y);var Xa=E;void 0===Xa&&(Xa=!1);Xa=!va||Xa||"OPTION"===y.nodeName?(va?Sc:Mc).get(Xa?y:y.parentNode):void 0;var tb=void 0;va&&nb(yb.Ob,y)&&(tb|=4);!va&&nb(yb.Nb,y)&&(tb|=2);!va&&nb(yb.Sb,y)&&(tb|=8);if(tb||va)a:if(va=void 0===va?!1:va,E=void 0===E?!1:E,!va&&tb)Xa=tb;else{if(va){tb=tb&&!(tb&1)||yb.Lb?(!tb||tb&1)&&yb.Lb||tb&&!(tb
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (30340), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):30350
                                                                                                                                                                                                                                                              Entropy (8bit):5.307308855127141
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:6aHYx6b47lBzoCoCcf9Q1XN31JjCs1JjCa628UJvCX1X143BGUdEF:oUELrHe
                                                                                                                                                                                                                                                              MD5:FCA4D8E9E9C9413DE1B69AAA043358A3
                                                                                                                                                                                                                                                              SHA1:4066FE0369BCCEC29947293654C1454A119B0526
                                                                                                                                                                                                                                                              SHA-256:E24EA596EE33331C894769239BFA9E2EF853F1962E6D099E28636C94B8A14C7A
                                                                                                                                                                                                                                                              SHA-512:2048D79B08806DADAA82B2B9ABA2BCAEC0AD4FBC561FA4EF10CD25DF40374F15FB51232D3E40FB4B79F4FB99D881D9562A004A93EB96C50AAF22049998844FB8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-one-seo/2.1.0/axp-one-seo.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var r={};function __webpack_require__(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=r,__webpack_require__.d=function(e,r,t){__webpack_require__.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,r){if(1&r&&(e=__webpack_require__(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(__webpack_require__.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)__webpack_require__.d(t,n,function(r){return e[r]}.bind(null,n));return t},__webpack_require__.n=function(e){var r=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):474
                                                                                                                                                                                                                                                              Entropy (8bit):5.002401484041531
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y1XciuMjF/McNcSIFBfEKQtdwC0m2XghIGXjX2Fc6:Y1MiuMj1BeFBfELp6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:619721626D40D3675F6D6F9D81E76AA2
                                                                                                                                                                                                                                                              SHA1:4F5415B9E8A1CEDE5D008CF1FEE939132704F53F
                                                                                                                                                                                                                                                              SHA-256:32F61FEF769C4154A5D9FF29831B5F12F294FC7A83D12B34BC71F2D74119BA45
                                                                                                                                                                                                                                                              SHA-512:9D09F99E49C6EA00D37AF020CCD59A1313C17B4EC5E91CC5D4105143921571A9EF37D1346091697FA34558260D792245368EBB304BC3A9ADA29146C2EBD4619D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"dxt-script-supplier-helper","version":"1.0.6","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/dxt-script-supplier-helper/1.0.6/dxt-script-supplier-helper.js\",\"integrity\":\"sha256-GQSsklZhmIKM/POHrl4OQsFUccedlbBcbPhcu0g+wNM=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13424
                                                                                                                                                                                                                                                              Entropy (8bit):7.975176028851505
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:rGiE8WvpjwbYQBTqNTmGP/KWMwGyVJVulrXA53LzRlydmE0ELloYaT71Zgg/:ri8GpjbWT8EwGyLOrXA53Jlm00/aZZgw
                                                                                                                                                                                                                                                              MD5:369FAA9A358ACC1E6C0B51157BFDC227
                                                                                                                                                                                                                                                              SHA1:4359AD44D8BFAF1ABE7F2EAF4C76E92A3DA23427
                                                                                                                                                                                                                                                              SHA-256:C9014F1DBE2309D35285C26588F66D547B3461A8EBEBCFBF82A1E1D532C2B111
                                                                                                                                                                                                                                                              SHA-512:299689734862B24BBDD63F7153034BF7800969E709B839F3A7DFAEAB685058CF65568367F75342D6A7A20B8A48CB889814F9FF157144E15F044EBA3400205F6B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/offers/us-en-hp-mt1-img-all-amexoffersprospect-101922.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................3b...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................3jmdat.....!..,. h@2.f.....q@..m.[' *.@...Pr...Q.HzB..nY.C3..c........+.....:..c....q.^Nf..4VCK..N.2..Yz..z.q.......3.n.l...|.u&yA.A.8..2/C.........0LH...B...s?.1.K...#<0.jB5P.x.~...........'6..Y.....?.-I.....KM....CpS15.NWB.,#f...C.ET.Y}l..v....{6*.C...L.....qU.#..].......P.8.kd....q.k.$.<...0..I'.(..../.K...1.b.wE{N.a.o...)..?1..H..`.,.....u..!.-............{ua...\O..9.^........}.[..-....b7...}..m..e..........N.{P..}.........,....}..F...p......i.."...'&e\.R..U..*...R..C...1...?.....e7...~]..":.h........U.....1.U.~..?..F..J.S.P..[.r.-.....[K.Z....dL....[...y.$}.qC&........Hi.s*.....c.......7..!..tmdlu.x.....C.^e.....-.Y.0x...I...`i....n/.X......B^..Q. ..J...9l#..!..c.....j.n
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (551), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):551
                                                                                                                                                                                                                                                              Entropy (8bit):5.201106876579525
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MR0SwSUit+QiwRO+DRRmsEzfDRRmsJlHCksEa9MqiABQVY5:2Q6aDOGRR5EHRR5LCk/aViNVY5
                                                                                                                                                                                                                                                              MD5:6C4BDA4306AD55BE4E596A1ACF313C8C
                                                                                                                                                                                                                                                              SHA1:19B1F1C85E7932165317DFE0E5F535F245525CD6
                                                                                                                                                                                                                                                              SHA-256:1A415A158FC2AAAA3BD6802299D5EB66878EBBA03DB3F8D0E5D5B0B7AAAAF80B
                                                                                                                                                                                                                                                              SHA-512:BE447DEE113252F9B4673907BAAFE7B11D4E562DE60826A80E81DBDD9EA6656A704530039E5C467CBC395C71CCD4DAE76A355E631BC1E13C969094B5C6073C2B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-148595-sha256-GkFaFY_Cqqo71oAimdXrZoeOu6A9s_jQ5dWwt6qq-As=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{oneTagApi.addScriptTagWithCallback("https://www.aexp-static.com/cdaas/api/axpi/ensighten/gatekeeper/gtkp_aa.js",function(){if(document.getElementById("devicePrint")!==null){document.getElementById("devicePrint").value=RSA.encode_deviceprint()}},true)}catch(err){}},744,148595,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=148595",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12703)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):12783
                                                                                                                                                                                                                                                              Entropy (8bit):5.477629365259626
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:uQjUd9wVnroeCAf+nXeG82X65Zjtj9rmM2O55GPa0YC5RqfV:uQ9Vn8eCAhGVX6Xjtj9rmlO2adSRqt
                                                                                                                                                                                                                                                              MD5:2227B4214E1C7D9985F15A349903AE46
                                                                                                                                                                                                                                                              SHA1:6BF5016BFEC83508D7FE004C395E8E03AFD2B076
                                                                                                                                                                                                                                                              SHA-256:B72F8693DE9C3BBA73E54688A1207B0EE2AFF8ECF37C724EC54BDAAD607D39F0
                                                                                                                                                                                                                                                              SHA-512:897D5D81C604261E1C9E514533FD9F68BD9F8E5A99AE75B059015E13640FC1036BD532305B2BAEC8BD76D89FFF5DF4DD3EDE0E3EB15EFA7E84F9B3CBADB45E47
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/axp-chat-router/1.0.48/chatNleRouterBootStrap.js
                                                                                                                                                                                                                                                              Preview:/*! For license information please see chatNleRouterBootStrap.js.LICENSE.txt */.(()=>{var e={7538:e=>{const t="E3".toUpperCase(),a="1.0.48";let o;o="E1"===t||"dev"===t?JSON.stringify({AGENT_AVAILABILITY_API:"https://functions-dev.americanexpress.com/ReadCreditAgentAvailabilityForChat.v1",CHAT_DATA_SOURCE_CONFIG:{url:"https://cdaas-dev.americanexpress.com/one/axp-chat-datasource/1.0.4/chatDataSourceGlobal.js",sri:"sha256-SWS1m54CzruQiszbLA794fjyRotKeakwKX+TVZRAllk="},ENV:"dev",LPCONFIG:{url:`https://cdaas-dev.americanexpress.com/akamai/one/axp-chat-router/${a}/liveperson/E1/le-mtagconfig.js`,sri:"sha256-yIZZesXMc7sUoCLhyPQK2/FZYP83F3qmxFcjmWkte4Q="},TARGETING_API:"https://apigw-dev.americanexpress.com/servicing/v1/contact_management/chats/inquiry_results",TARGETING_POLL_API:"https://apigw-dev.americanexpress.com/servicing/v1/contact_management/chats/polls/inquiry_results",ONE_XP_BASE_URL:"https://one-xp-dev.americanexpress.com",ONE_XP_FAAS_URL:"https://functions-dev.americanexpress.com"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2592
                                                                                                                                                                                                                                                              Entropy (8bit):5.4091286439528865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YiAq+QtafrxeCD7W6EMYDnmT43Dw6r2/1cDRuE5:t+6afYY7W6knm0w6r2ARB5
                                                                                                                                                                                                                                                              MD5:61F4619B7A70231C10B2219FA3FA2F6E
                                                                                                                                                                                                                                                              SHA1:C3B5DF974C10DBA6FF8BCEF648AD3FDFD8CE84E5
                                                                                                                                                                                                                                                              SHA-256:A4E5141931478BDDDAAFFCF6378895D2989537CD0590F145EECBD06FE2D5AC85
                                                                                                                                                                                                                                                              SHA-512:11B265D3FB32EED4ABE4BA70F4442B3E26146E7DCAD3B8CAFA90193ABFEB90E8950A1945012D4F0C209DC4F7F0F29BCFB09E9A14175EA2021D766F2B65030D7F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetFinancialReportListResult":[{"CoverImagePath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2022\/ar\/American-Express-Annual-Report-2022@2x.png","LanguageId":1,"ReportId":2564,"ReportOrder":0,"ReportSubType":"Annual Report","ReportTitle":"2022 Annual Report","ReportYear":2022,"RevisionNumber":40459,"TagsList":[],"Documents":[{"DocumentCategory":"annual","DocumentFileSize":"2.68 MB","DocumentFileType":"PDF","DocumentId":7323,"DocumentOrder":10000,"DocumentPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2022\/ar\/American-Express-Annual-Report-2022.pdf","DocumentTitle":"2022 Annual Report","DocumentType":"File","IconPath":null,"LanguageId":1,"RevisionNumber":40460,"ThumbnailPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2022\/ar\/American-Express-Annual-Report-2022.png","ReportWorkflowId":"f03a7e30-7930-4523-8b19-7f56a6a0452a","WorkflowId":"f4daa6ff-4ee4-4d87-ada3-67715d1d3a43"},{"DocumentCategory":"annualonline","DocumentFileSize"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                                                              Entropy (8bit):4.610588936695233
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:CxRRfhMzciyak5zStvfzl6JaHWnFVAhODAhiqEJRRL:sWz8NStXU7nIjwqEJn
                                                                                                                                                                                                                                                              MD5:234411BEA8AF3944DED865F0040E3D3F
                                                                                                                                                                                                                                                              SHA1:59FACB25AF5611305FCF24AA30520AFACA3EEC90
                                                                                                                                                                                                                                                              SHA-256:A15BB84C4B0E32F3066AF3D6C50A58095790B319376A8359756E06D1109512C6
                                                                                                                                                                                                                                                              SHA-512:A929CAB46DD8B2F703EA0561FA81417080B0E9A2814FC536D34B5B30F8BB89B4549C35CC739DE82518C761AED2FDA0DF2747B066F414B4944918F7956F1CE4FD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://icm.aexp-static.com/content/Navigation/NavScript/footerJS.js
                                                                                                                                                                                                                                                              Preview:const mobileMenuFooter = document.getElementById("mobileMenuFooter");.. if (mobileMenuFooter != null) {.. const mobileMenuFooterList = mobileMenuFooter.children;.. for (let i = 0; i < mobileMenuFooterList.length * 2; i += 1) {.. const mobileFooter = document.querySelectorAll("#mobileMenuFooter > li > label")[i];.. mobileFooter.addEventListener("keydown", (e) => {.. const labelElemId = e.target.id.. if (e.key === "Enter" || e.key === " ") {.. e.preventDefault();.. mobileFooter.click();.. if(labelElemId.includes("close")){.. targetId = labelElemId.replace('close', 'open');.. }else{.. targetId = labelElemId.replace('open', 'close');.. }.. setTimeout(() => document.getElementById(targetId).focus(),0);.. }.. });.. }.. }
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):85480
                                                                                                                                                                                                                                                              Entropy (8bit):7.997502320875791
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:v9v4gbik9ay1rSChkqqn5S2ek/t0lPAd1dfS9/H0yNyAe73sxnBT58hV/sN1w:v9v4gnFNhkqq5SzkF0etfc/ts7cxlDNm
                                                                                                                                                                                                                                                              MD5:662BF79AB6166AA5080B2857D601643C
                                                                                                                                                                                                                                                              SHA1:372B47976B2A81EBAC3B685F8846701D7CE65C01
                                                                                                                                                                                                                                                              SHA-256:042FC3562B51653AD204162BB1D55BD0F03620AD6B211DB6D65F6BF6F1D54BB9
                                                                                                                                                                                                                                                              SHA-512:2BCC9CD6C77A06113A7055005005FAE2B8D4DAC8F0F814D68504E959B04ACE47052AB61764CFCDC5D22B1967092F1FA3A73082E587089BE7289B86F5496B7477
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/newsroom/home-page/NewsHubCopy.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................L....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................L.mdat.....*........2...p.E.Q@./.{./g.%{Jq.;.B:T.......68.p.z...x.Y....q.._VV.....z...{%.6..R..*.....&..P..z....|*._...L..w.l..'*&...#.A-NSq....<...NK.e./..>&..v3/.u.......D..yI.|".....@I.t..y.i.!y..f{.$.r....Z..6l.V.`..}.F...-.N..,..{N.............H..(P...W...0.t.P[vf.`../5..(^....i._j.H+../....CtO..ZA.A.e..e._.^#...a.A.Xyl.{ .5..}.w!...</..qy...N..o..lc....S.......5.8R.D.v. ....... ........p...u.to1..&.......S*..4.q>q`..KM^o.`..0k.?...!.....x.^1$}x..Tl.Yw..A.U.8..9fD:....N..)|..G.Z..}&....l..?.....5....~E6..]......1..2<.l...D,m..^.8....k.0.....z.B)&...td{K.r......O......`.Z..j...H)....f?')......t.F...H..G....r".R6 tZ..x.,T&....*....!.......v$p..I..i*....5.....c8..`NN..<...I.\s.(.0.H
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                              Entropy (8bit):4.087326145256008
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:mSUnnSzyu1XRiCRn:mSUnSWiRiCR
                                                                                                                                                                                                                                                              MD5:5CE24FCB46591E59E7294E6444D15E28
                                                                                                                                                                                                                                                              SHA1:96246898BC407A63BE99645BF960B76F23ED7012
                                                                                                                                                                                                                                                              SHA-256:AFE765580558AA2BB0CC9E62FFE1CD0A5C9BD29E9472979DEEE93AAA277FE2EF
                                                                                                                                                                                                                                                              SHA-512:833B74410285D6D7A3B1E1FD7CD7F253F9C100D1CAD15AF509F4C297772E8F69C3686A52E0CF3D3D492374EF9B7892E1FC668333FA2069DE59EEF9680B21C738
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgksnkAs_TthgxIFDXkzE2sSBQ2Ssg5XEgUNINuQKw==?alt=proto
                                                                                                                                                                                                                                                              Preview:ChsKBw15MxNrGgAKBw2Ssg5XGgAKBw0g25ArGgA=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                                                                              Entropy (8bit):4.501761891692334
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YMITIxCRAb2Fs:YMIE2Fs
                                                                                                                                                                                                                                                              MD5:AA4324220B0877BD608C2573566A616E
                                                                                                                                                                                                                                                              SHA1:3A53D6899EBA66E0D4880FFC2D5C02947286821C
                                                                                                                                                                                                                                                              SHA-256:AAB19417C43282A050BD1B46187A4BA1CD77A33DDF3F914B734E93DC9B1163DF
                                                                                                                                                                                                                                                              SHA-512:DD0C3ACD7C630FC24CE665568027E17D2FBFD0A134DDFDD77A4F1E0C9AF76ED1C7EF51020E4F9B5E1620D409B081F8E574D75B22D51F0F1A8C2B12EDAB48A051
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"isp":"Datacamp Limited","org":"Binbox Global Services"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19980
                                                                                                                                                                                                                                                              Entropy (8bit):7.985644619782629
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:rYAPXFClItNVbtlQ/R6mLcCn3V1b/Ne0bMlrYey6LWykDcC9H3+m1KlJBzfnTaMq:HPtNVbtI7jb1nbM9xRiXjQJBfnGX
                                                                                                                                                                                                                                                              MD5:24EA281513FFDB89B625CADDE28C1B0F
                                                                                                                                                                                                                                                              SHA1:9065FA7D30C8D4CB324C8A692026864B8B9A950E
                                                                                                                                                                                                                                                              SHA-256:27A636D3AD373C1A249929C174E7341B76D3D7974A434178908F5D11C5623F2C
                                                                                                                                                                                                                                                              SHA-512:E487457E372DB7D2E605F7F76DEDB74B2DDA9307A9E77B46CE66960D3FC074A7BE1B74CE73342FCA9E2870A77A89CC254669FB0BEF917A497EEE9138BFCCBC78
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/offers/us-en-hp-mt2-pr-all-amextravel-08012023.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................L....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................M.mdat.....!..,. h@2.....I$.@._.....5.>..._.8S9.......4..zI..B....|...^....-....aF=T..EL..5.<i...@.XJ..hd.W.P..#.rW.=.....D..e..nT..Lf...D^...)JUF....5.......o.3...E(..re.N...f&.y..]..\.M.(....H^.n..U....*L...io..>.?...~F.,j...p.bw.p.....i%.....T...../.Zb.......3..N.^0..B.V....$.d...7......=....S........S..`.a.....J.g..). M.....z]]....X...v..`...\.j..=...I.......#.X..........rbM..tj.8..*.....E..../7.....i.i.lL..1mP.......1w......O......Ws;.y...nq.e...L{....z...5ND.l................\...=].!....d.....*|..n.Z..N....S....N.....5.s......=x..o....R=....K....lQ.......5.P....r.P.J.C........v....+...p>1...Z4....%p......g5.sC=.u4.P3.>,G..yT.....3BmKW7.].y..a..Y.&.H.].c...-=y..%.w...h. ....F...).......
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1517), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1517
                                                                                                                                                                                                                                                              Entropy (8bit):5.653658518875209
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2QJXP4DTKOSLpf+YnLDESvXmDXb8DMLVT/SoD2N7D3TKeEHxDdQgP+UaONfBaVi+:kMpf+YnLybCMLVzSjNjEiUXDaVgY5
                                                                                                                                                                                                                                                              MD5:329C00E23611756CA08846B1445B16B1
                                                                                                                                                                                                                                                              SHA1:FFA734F0C5ED9169B977969FBDDF10F353B6BEE5
                                                                                                                                                                                                                                                              SHA-256:7C432EC2D0F9489E41B4CFBF31FC53072167E95CFBA791603A7E255AD143584D
                                                                                                                                                                                                                                                              SHA-512:060D5B6F917C00941EE6522ABC60FE93BEDB4CACF4AE991441A4BDAA08EFEF2C41F213F3EFD2D91A0935015F71EDF7729CE32E76FB85E2E60A220E52C527A7EF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-622361-sha256-fEMuwtD5SJ5BtM-_MfxTByFn6Vz7p5FgOn4lWtFDWE0=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageLoad(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var randNum=oneTagApi.randNum;oneTagApi.pixelTag("https://s.amazon-adsystem.com/iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb="+randNum);oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/693288085/?label=pvz1CIG7weEBEJX5ysoC&guid=ON&script=0");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=pagevisit&[line_items][0][product_id]='1'&ed[line_items][0][product_name]=CPSC9_ZZ&noscript=1");oneTagApi.facebookiOS("1087025278065923","PageView","ZZ","CPSC9_ZZ","LDU",0,0);oneTagApi.pixelTag("https://www.facebook.com/tr?id=1087025278065923&ev=PageView&cd[product]=ZZ&cd[page_description]=CPSC9_ZZ&dl=https://www.a
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (55765)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):385630
                                                                                                                                                                                                                                                              Entropy (8bit):5.280204043752424
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:bEA/wFgEMOv2TjNZIQuWDwBzqOjz9Iww+sTS8cS4RH6X0+gOAf2OdJ8wYrBAHb0F:Q+UXzqqBIB+se8chRHj+gjjr0
                                                                                                                                                                                                                                                              MD5:87A3566F51BDC1CA16780C319AC1D3E0
                                                                                                                                                                                                                                                              SHA1:AEC0D7F4FA43B96E95956B86918570CCE8B58EDB
                                                                                                                                                                                                                                                              SHA-256:634E6C1C5AC49DC5A05AFD2C1CC2E20D10DAF213EB5CC5A73BBBE42989134ACC
                                                                                                                                                                                                                                                              SHA-512:A2DA2DC8F858FB95A2F080650D6CE4C8BCED2073BE58D51E6E96207F82946240B8A1E80D29CA52C08E0F2444FD4724FEAF41656A291BB7B41883CC602F955F96
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://api.q4web.com/q4proxy/v1/?alias=amex2020ir-header&_=1701130044343
                                                                                                                                                                                                                                                              Preview:<style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}.aside.axp-navigation-root__OfflineWarning__offlineWarning___3qufd{position:fixed;width:100%;z-index:1002}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P{position:absolute}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P:before{content:" "}.html body{overflow-x:hidden;width:100%;height:100%}</style><style class="ssr-css">.axp-global-header__dls-module__module___1_EeR p{margin:0}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__heading1___1W4S5{font-family:"Helvetica Neue",Helvetica,sans-serif;font-weight:600;font-size:.8125rem;line-height:1.125rem;text-transform:uppercase}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__label2___13_8N{font-family:"Helvetica Neue",Helvetica,sans-serif;font-weight:6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5624
                                                                                                                                                                                                                                                              Entropy (8bit):3.897995256362582
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:GL5GLGGGa7GDaSFF77W87yCG++7d9iYGGeJ7G1j4GeJSAGj7GetIR747WqyCGkWW:G9PO2XHW8G7B59iYGLE8ih/gRsWP7pTS
                                                                                                                                                                                                                                                              MD5:56ADDBA553083EB384B100CBB7E8632F
                                                                                                                                                                                                                                                              SHA1:F718526F1EF720E5D361536615595D5BFC3C9688
                                                                                                                                                                                                                                                              SHA-256:5E60A20DA0F769A6260D4ED755D615DA930B87C62436F807A6FF32D000017D18
                                                                                                                                                                                                                                                              SHA-512:8E25C45C3CB1C056CDBD40E83BFCAE2594C4346C5664D28599C81F84D143970D02C65EA47AC2D74D35B76AC913CC28CC2BD5490283F8877B17DEE63C315FE8A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/2.14.2/package/dist/img/flags/dls-flag-us.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="69" viewBox="0 0 100 69"><path fill="#FFF" d="M0 0h100v69H0z"/><path fill="#BD3D44" d="M0 0h100v5.308H0V0zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0V21.23zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0v-5.308zm0 10.615h100v5.308H0v-5.308zm0 10.616h100V69H0v-5.308z"/><path fill="#192F5D" d="M0 0h52.44v37.154H0V0z"/><path fill="#FFF" d="M4.37 1.59l.477 1.469h1.544l-1.249.907.477 1.469-1.25-.908-1.248.908.477-1.469-1.25-.907h1.545L4.37 1.59zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.249.908.477-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.25.908.478-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.478 1.469h1.544l-1.25.907.478 1.469-1.25-.908-1.249.908.478-1.46
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):7279
                                                                                                                                                                                                                                                              Entropy (8bit):4.290956757402354
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:gzTKBT189sCUEJ3iz80fhqT6wiEX8+127T58o80OSmoJgn52ZQzxusQAdfwoms4X:mK3cvG8f1ST53fRJuwzPs6P
                                                                                                                                                                                                                                                              MD5:2A7B6318B0180082C4D7DB7C90F39353
                                                                                                                                                                                                                                                              SHA1:CB5E585596AB4ED08BC1C465E649761E08579D5A
                                                                                                                                                                                                                                                              SHA-256:680222B237C669981A12456ED44DA63491428BE8D7B464A76CDD0ED79BF676CC
                                                                                                                                                                                                                                                              SHA-512:5369C11B221F86E5CE7A9BE07CA21D7A56D38E2013AA8E293073A6B5FB45B50B1891C8E6197E846A87A3F7004D66EE04EFD686E584C1FE695F27432B198F5561
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="255px" height="70px" viewBox="0 0 255 70" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 63.1 (101010) - https://sketch.com -->. <title>69C25AE3-760D-4463-AA60-A56603E405E7</title>. <desc>Created with sketchtool.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="01---IR-Landing" transform="translate(-153.000000, -210.000000)" fill="#00175A" fill-rule="nonzero">. <g id="Style-/-Logos-/-03-Logotype" transform="translate(153.000000, 210.000000)">. <path d="M254.165249,38.890929 L251.013808,45.7566067 L237.586167,45.7566067 C235.988675,45.7566067 234.821172,46.7066654 234.821172,48.1316174 C234.821172,49.5995683 235.988675,50.549627 237.586167,50.549627 L237.586167,50.549627 L245.013008,50.549627 C251.187981,50.549627 254.72859,53.7878821 254.72859,59.3154221 C254.72859,65.14477
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 120 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):17707
                                                                                                                                                                                                                                                              Entropy (8bit):7.948420944074888
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:tiSJSJstWNm3wlNPAKkvzejZVYj6u90/wtUcnyzGIZdhHkYH/OzxnDBU:TSOoNmAlrmWYNRjnyzGIZdtOzVDBU
                                                                                                                                                                                                                                                              MD5:5F1D1DD22A5DEC044557915EB1497F31
                                                                                                                                                                                                                                                              SHA1:4FEC00AC312DE6A25D6EFCAD320C9121658A2ED2
                                                                                                                                                                                                                                                              SHA-256:B381E70E4367B96B42F89BFFC7B3DAD03CF44D99E4A3521CE6ADE33A3BE96CEA
                                                                                                                                                                                                                                                              SHA-512:0A40D4EB05395311870D46B4AEB0BC841D7DBEC19D06A896E411E8BD3D1D43C9632012D76230C1D2B6F0F8391C4C24FBCE59B6D9494B47F3B25EDFE978450869
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x..........*L ....sRGB.........gAMA......a.....pHYs..........o.d..D.IDATx^.}...Uuf..U[7.N.Z........i.....n3.N.7..&"......}_..NB..I .BHH.......x.<.=.......gl...~...{.s.}..[f......v....g.'|.\b7.?V..H..Y.}....~...:......{..#....E.....'...>Z..c66.6..Gv.N......G /.-W."...F.!s.}a...~.......o-.=h^.....pey._yq..^.{y.'m.=.$.P.k...X.>..vR./....:u...}..c....."[5..Ic.s.b:.a<..-..?..........//..b/....=...{.r.v...#\.C.o,o;eMy.Q+...wq..._R....n(..Q...G.bx.....x..h..G@^....|V}k....^.y.Jc.6.........v..v..^.&...-;.(....4.".../..5F.../.;...sF.'....9..g.....#;9....C..#..1..fh<.G;5".G.|.V.@..e}.c.L...\.!....a.g...Mo.#......^zs.......r.v^.U..i..u..[..?...I..m....3..]~.r.{j.u[w.=....0........|ha4...r..'d..xBS..zS.q.;....Zp...g_\..{.....Ee.5wx{G.g.].z_[r.s...Kn,{.,...!V$mc....N....=....... .....O......I.1....8=..}7..x/..Q....0_.Q...........u....z.q]}......b...f..&y.y.....]u.{.m.l.FY..P\...hjs.....Ffs.1}..\....AG-...}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):509
                                                                                                                                                                                                                                                              Entropy (8bit):6.6344666139313055
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7sSgk6mB4QDCOHdx6nsMf/gcp9tpwMusukC3HddfN8c:hSL6mBOjnsUjbwMusukwddl8c
                                                                                                                                                                                                                                                              MD5:C131AA8B1182F94BA6ED6A3D73990838
                                                                                                                                                                                                                                                              SHA1:F9EBD37F38A127FA9A8E7793F33BA92E43BDB79C
                                                                                                                                                                                                                                                              SHA-256:9498C0AE4CA7C74F92E34C9AD56711F8C1D3C1B99951C23E470A9608A7E65EF7
                                                                                                                                                                                                                                                              SHA-512:5F0301F54E9D3F1896925499229656864A6BD14C15581ECD2910E1D4BC315E6C5D9497EEF7D3BC7D7BD6EEAD949E433BB32A616AF8D4C3EA0BB6D24D06A0BBB9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/campaigns/ob-sandbox/social-icon-email.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D......xPLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..o..p..o..s..o..p..q..q..p..p..q..o..p..p..q..p..s..o..q..r..o..q..o.#T.....'tRNS..G.............-.@n(~.4sB.a.RPcv3.&..c.>.....orNT..w.....sRGB.........IDAT8.... .E.8+.>;.s.....(............Fq..Q..>.f.X.Y:..R.@.,..+.P.....E......m....U&.R&U..z..).'""Y3Rf.!0.).K...0..P&.....7...\....|........:...d...@.D.../..}..1I...W...=...n...~........z....$..7. ....+S...m...&.|.......9.....8.../.......T;d......IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):28443
                                                                                                                                                                                                                                                              Entropy (8bit):5.091381423461722
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:lsEWncGzvYVjMro7vHFTJuFMLBzFPYH7HBUh:lsEWnrxrozFTwFMLBzFPq7HBo
                                                                                                                                                                                                                                                              MD5:666961250448BA938066763FDD757906
                                                                                                                                                                                                                                                              SHA1:603549CF1119C371BEAC9BD218A0BEC607BDA5A9
                                                                                                                                                                                                                                                              SHA-256:2F2D2E7CEF56690CD259D0521424C3A5BED44D870A4DC0DCF10B48CF72C00799
                                                                                                                                                                                                                                                              SHA-512:62C4D7BE6BAB2341B401421980F10B17E19A9726557EBB01FFEBDCAF56EF5632E9D7ACCC25BBA6E63EB356ED8998D81E6D2AF601D059040161409B0993ECB543
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/newsroom/css/newsroom.css
                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";./* CSS Document */../* remove arrow from automatically showing for a link to a new tab */..links-item i {. display: none !important;.}../*Prevent any averflow of page container */..container-fluid.pad-0-lr {. overflow: hidden;.}./*Home Subnav */..homeNav {. display: block;.}./*Page Subnav*/..nav--desktop li.nav--desktop--list--topMenu--menuItem.selected,..nav--desktop li.nav--desktop--list--topMenu--menuItem.expanded {. border-bottom: 4px solid #00175a !important;.}.a,..collapsible {. text-decoration: none;. color: #006fcf;.}..nav--desktop li.nav--desktop--list--topMenu--menuItem.has-innerMenu:hover {. border-bottom: 4px solid #c8c9c7;.}..nav--desktop--list--topMenu--menuItem .button:hover {. background: transparent;.}..button:hover {. cursor: pointer;.}..nav--desktop.hoz {. display: flex !important;. align-items: baseline;. justify-content: space-between;.}..nav--desktop {. font-size: 15px;. line-height: 22px;.}.nav ul:not(.list) {. margin: 0;. paddin
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2009)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):321636
                                                                                                                                                                                                                                                              Entropy (8bit):5.615084533321772
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:r9amnjR+Uo8ERsUjElxzTsbt7+zsbfcwE8nV9i+8:7WRI3ut7+zNwEIE
                                                                                                                                                                                                                                                              MD5:16AD883F783FE1A58BF3E1BE341D6A43
                                                                                                                                                                                                                                                              SHA1:2AA3CD991DE7D16F5D3A0401AE80614AD7EBE54D
                                                                                                                                                                                                                                                              SHA-256:0991BFCFA2D50A63AC655CA6F114DCAB3E5C9FC3E9EE45168C8DDBA13F65CC4C
                                                                                                                                                                                                                                                              SHA-512:40C16612EEDF92CFF441C57FD79B9DF21EEB950CE10E88771594FB205FB5B71B9116580379BFBF6207ADB919CC52D6D2A4ADE13A79D79B654296DFA8D7B37D92
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/ruxitagentjs_ICA27NQVfqrux_10261230220152234.js
                                                                                                                                                                                                                                                              Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/*/.(function(){function Na(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var ab=-1!==document.cookie.indexOf("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return ab}function gb(){return void 0===mb.dialogArguments?navigator.cookieEnabled||Na():Na()}function ib(){var ab;if(gb()&&!window.dT_){var fb=(ab={},ab.cfg="#CONFIGSTRING#|auto=#AUTO#|domain=#DOMAIN#|rid=RID_#REQUEST_ID#|rpid=#RESPONSE_ID#|app=#APP#",ab.iCE=.gb,ab);window.dT_=fb}}"undefined"!==typeof window&&window.setTimeout&&(window.setTimeout=window.setTimeout);this.dT_&&dT_.prm&&dT_.prm();var mb="undefined"!==typeof window?window:self,Ra;mb.dT_?(null===(Ra=mb.console)||void 0===Ra?void 0:Ra.log("Duplicate agent injection detected, turning off redundant initConfig."),mb.dT_.di=1):ib()})();.(function(){function Na(e,n,O){if(O||2===arguments.le
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (464), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):464
                                                                                                                                                                                                                                                              Entropy (8bit):5.1030224531861625
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2QzAwSUkBMIhJAIeXRROU7RNHgqI3JuIXhjCa9MqiAkECY5:2Q6Tk/X3O+vHVIZuqj3ViHECY5
                                                                                                                                                                                                                                                              MD5:2C59E3B7220EC06C73C51074C4818BA3
                                                                                                                                                                                                                                                              SHA1:E636C3F1871E8FAD2FF817255ED3CAE3E12B35E2
                                                                                                                                                                                                                                                              SHA-256:8644D01F32F2828AA12C8E8002F086A5534186B706AC1B667B38DD570EE8EADD
                                                                                                                                                                                                                                                              SHA-512:60147A747FA32D3A3D10710AE5D56D46FD575911EE6507EDFBC152277E199C15D6FE350E3330465C941B88D3A109053DCBE6963F216C3406957DF36426C11DFE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/data/data-60675-sha256-hkTQHzLygoqhLI6AAvCGpVNBhrcGrBtmezjdVw7o6t0=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;window._axpOneTagTagging._createDataElement({groupId:744,id:60675,name:"Manage.Constant.StaticScodePath",timing:"now",extract:function(){const staticScodePath="/cdaas/api/axpi/omniture/scode/";return staticScodePath},transform:function(x){return x||""}})}catch(err){try{window._axpOneTagTagging._handleError("script type=data groupId=744 id=60675",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 78 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2116
                                                                                                                                                                                                                                                              Entropy (8bit):7.895676543545036
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:WF5L1d8rAzWtyRTreAMkQFpIZXhSnJcbcFplyh6JYyGXTAzc:2OrAVr89gZhg2ql86JYv3
                                                                                                                                                                                                                                                              MD5:38EF5BD193353615EE1B83CC44EE927A
                                                                                                                                                                                                                                                              SHA1:DB7792A55CC44DD06C34D6DD29738C3B44BB3C07
                                                                                                                                                                                                                                                              SHA-256:8C8A1D7FE6791035ED24D2663AF755056A7C42691314D753CE2DE63F53DE7D29
                                                                                                                                                                                                                                                              SHA-512:E03DF1389EABEB212E7BBC14FD3A13E881CD3A910E9E030B6E517CA0A043D32A3014CDAE46A0370D22D222B86D26D912AC1B48FCBAE2E9F470012B9ECB42CB72
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...N...9........d....orNT..w.....sRGB.........IDATx..ypSE......QG...[.c..q.q.?..QG.$.l(M...J..J.E.+.......r(... ..".t.....IO..=.6.......w%i.b_.7.M......~.~...M %-?Hc..-?a.j.Z.4ss..Q\...S?\O...*..c5...2.C.....B.....d.D\..U....a..Xh..UC...v...3<U...z.............l...p....`.#47.h..a?hX...S..U......*...?O..Q8..<.e.........Q.=....2..X.\.........Q..ZV.|....q.*qtz...8..6...!......V...V...\vE;W.....w..Zx...'jK%....f....[[.|.~z....a.J.S..g>.{.#.%...Uqy...;s.$.=........{../....o.I.K..v...r..E2..y.T..#.Vr..CX..F.z.upw....~.A/..S..]N..%.j=..J.......y~...?........n...\c.j;.W..w.v9NVwP.o{...z.d..n.BW.i....._......v....p.S.P.^.A.......L:XB2..*9p)?.i......91}.-uo......V....`>b.A...4...%.=.a.Gp{...4..&o..?..."..........+......flv[Ch...:.}99p0o...K........+.2/.r....U.5..,......^..{.Ty1p .L..."..G..U..pYv7.M..]..q.."...<..+..|=2..U6.9.d.W..p8mTVV.....-...n..iT....=.A..H)p ....K.sH.KOO...t(!!.7...1.X.......%...c..k...WKg.,.Ux.%5.ir...I
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (44850)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):507713
                                                                                                                                                                                                                                                              Entropy (8bit):5.573195439152034
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:ZaJn/JHT1H5ouFuOIkJ+jJuc7tGDSJJvm4Jsts8Tp/BaczJsH0J7fJKpkJw1naJm:QTjSjmGt197KrOfyGKAPNOuF
                                                                                                                                                                                                                                                              MD5:674E4B27EC9F830203993B508D1DC708
                                                                                                                                                                                                                                                              SHA1:4B298DACE9C837B5B0F27464A92996AA5013F039
                                                                                                                                                                                                                                                              SHA-256:DCA43C61AE720B530D39097FD666C8F4C9F1B138DCF1678EBA4454400E906FD4
                                                                                                                                                                                                                                                              SHA-512:9A76D09EFFD17B168B94B76B725E5B73AE5EA764650A4E8AFE339FC719831EB1D8B363B773BD546ADBA5046E75803AC5BC1C6F6CFF3CB92173D8DDD13F49DD62
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-account-switcher/6.37.2/axp-account-switcher.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var q=function(q){var W={};function __webpack_require__(H){if(W[H])return W[H].exports;var V=W[H]={i:H,l:!1,exports:{}};return q[H].call(V.exports,V,V.exports,__webpack_require__),V.l=!0,V.exports}return __webpack_require__.m=q,__webpack_require__.c=W,__webpack_require__.d=function(q,W,H){__webpack_require__.o(q,W)||Object.defineProperty(q,W,{enumerable:!0,get:H})},__webpack_require__.r=function(q){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(q,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(q,"__esModule",{value:!0})},__webpack_require__.t=function(q,W){if(1&W&&(q=__webpack_require__(q)),8&W)return q;if(4&W&&"object"==typeof q&&q&&q.__esModule)return q;var H=Object.create(null);if(__webpack_require__.r(H),Object.defineProperty(H,"default",{enumerable:!0,value:q}),2&W&&"string"!=typeof q)for(var V in q)__webpack_require__.d(H,V,function(W){return q[W]}.bind(null,V));return H},__webpack_require__.n=function(q){var W=q&&q.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6458), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):6458
                                                                                                                                                                                                                                                              Entropy (8bit):5.3665266750747715
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:nKaX+61n3MYWk6rspMDDwpqHFFQJL7dGEZeu7cEmApJreACGNm57Mq7lPx53ukKr:VO6BE87vdVZQ5z3y5
                                                                                                                                                                                                                                                              MD5:5EE2330E27E1B6EF2F8B48913D003380
                                                                                                                                                                                                                                                              SHA1:D581C87A95FD6AB82D73E4C4E1C1E4AABDBBEC22
                                                                                                                                                                                                                                                              SHA-256:83FFB1AFC277265A39E11A7410BB679EB2CC113F76EE7AD5314D2A1A5E53D406
                                                                                                                                                                                                                                                              SHA-512:94EFB412A1B8202C1619759768568C03227C95C5C11A5CA62FB8DBAED7E0F1CC4260641799477B197E77685FD6C87B3530817B45E71ECCE7AED513769F04F9D1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-120187-sha256-g_-xr8J3Jlo54Rp0ELtnnrLMET927nrVMU0qGl5T1AY=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagNow(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;oneTagApi.pageTrackCallback=function(){if(typeof window.s!=="undefined"&&typeof s.registerPostTrackCallback==="function"){s.registerPostTrackCallback(function(requestUrl){if(typeof requestUrl!=="undefined"&&requestUrl&&!s.Util.getQueryParam("pe",requestUrl)){window.stCallComplete=true}})}};window.iTagRuleCheckTimer=function(scodeID,iteration,globalInd){var i=0;var iTAGCheckInterval=setInterval(function(){if(typeof window.$iTagTracker!=="undefined"&&typeof window.$iTagTracker==="function"&&typeof omn!=="undefined"&&typeof omn.pagename!=="undefined"&&omn.pagename!==""){clearInterval(iTAGCheckInterval);try{if(!globalInd){s.t()}else{triggerBeacon(scodeID,true,0)}}catch(e){console.log("Exception occured while loading"+scodeID+", exception :"+e)}}else{i=i+1;if(i>=iteration){clearInterval(iTAGCheckInterval);try{if(!globalInd){s.t()}else{triggerBeacon(scode
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1683
                                                                                                                                                                                                                                                              Entropy (8bit):4.253577895021251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:6q/X8l+gH8l+g91HVSuh/RuHjnxLwuvUi:6WXU+YU+E1zh/8DxXsi
                                                                                                                                                                                                                                                              MD5:EBBBAFAE5BDC09D7DED7CEF405413AC5
                                                                                                                                                                                                                                                              SHA1:7A635ABED6420B798397C62270D2DF8B084CD8A8
                                                                                                                                                                                                                                                              SHA-256:C39E8554624A4B74E596D2BFA96BDD4D30DBC395532AB32E67591C0E929080E9
                                                                                                                                                                                                                                                              SHA-512:1480A00CA3734A56E6676BE44C6507C807D72FCAACC0A3846DFC04BCCB37224B5B3802FC337760C71C5C9697268EFD8FDB33651F80D2C49974B393B06E713CB0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/1.7.1/package/dist/img/logos/dls-logo-line.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="235" height="15" viewBox="0 0 235 15"><path fill="none" d="M0 0h235v15H0z"/><path d="M230.1 5.8h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-14.3 0h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-22.8 9h12.3v-3.3h-8.4V9.1h8.2V5.8h-8.2V3.5h8.4V.2H193zm-7.7-8.4h-4.1V3.5h4.1c1.2 0 1.8.7 1.8 1.5-.1.8-.7 1.4-1.8 1.4m5.7-1.5c0-2.8-2-4.7-5.2-4.7h-8.4v14.6h3.9V9.7h1.4l4.4 5.1h4.8l-4.8-5.3c2.4-.5 3.9-2.3 3.9-4.6m-21 1.8h-4.2V3.5h4.2c1.2 0 1.8.7 1.8 1.6-.1.9-.7 1.6-1.8 1.6m.4-6.5h-8.5v14.6h3.9V10h4.5c3.3 0 5.3-2.1 5.3-4.9 0-2.9-2-4.9-5.2-4.9m-9.2 0h-5l-3.8 4.4-3.8-4.4h-5.1l6.4 7.2-6.5 7.4h5l3.9-4.6 4 4.6h5.1l-6.6-7.5zm-30.7 14.6h12.3v-3.3h-8.4V9.1h8.2V5.8h
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):7128
                                                                                                                                                                                                                                                              Entropy (8bit):4.886594208235742
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:JUMllKLnUjFn28UdFDgSon2JvAvMrt0S3fSOu7KT:J0u9f6F5BovEthfxu7KT
                                                                                                                                                                                                                                                              MD5:CB8D9B40EB1ED5F7CA5DE0B5EB7DFC79
                                                                                                                                                                                                                                                              SHA1:CAC735649A4874B2F5EE8B2B0831AABD6F983ED0
                                                                                                                                                                                                                                                              SHA-256:378A570BF49D7834C9B9F57F91C789E4A15BF016637A50B72F7944D99117A914
                                                                                                                                                                                                                                                              SHA-512:50DEA049EA79E0849631E49EE024A2AE5D40ED1FF558DEAFA3218273000B6D2F179B684683B82B984EC5776A59EC90401AAEE416F07F421F6A98A14994D0ABD6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-footer/4.30.10/en-us/axp-footer.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","lastLoginTitle":"Last Login","lastLoginDateFormat":"MMM DD YYYY @ hh:mm A","links":{"countryName":"United States","footerNavigationLabel":"Navigation Footer","changeCountry":{"link":{"label":"Change Country","href":"https://www.americanexpress.com/change-country/","rel":"","title":"Change your American Express Website","tracking":"us_footer_choosecountry"}},"mainSections":[{"name":"About","links":[{"label":"About American Express","href":"https://www.americanexpress.com/en-us/company/","rel":"","title":"About American Express","tracking":"us_footer_about_about_american_express"},{"label":"Investor Relations","href":"https://ir.americanexpress.com/investor-relations/default.aspx","rel":"","title":"Investor Relations","tracking":"us_footer_about_investor_relations"},{"label":"Careers","href":"https://www.americanexpress.com/en-us/careers/","rel":"","title":"Careers","tracking":"footer_careers"},{"label":"Global Network","href":"https://network.americanexpress.com/globa
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):600
                                                                                                                                                                                                                                                              Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                              MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                              SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                              SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                              SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.086135257011598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YBF0wF/5FBfHZQI4dwC0m2XghIGXjX2Fc6:YBCw1vBf5K6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:BDBAF4FAC250DAF31AC98EE626AE653B
                                                                                                                                                                                                                                                              SHA1:862B01C2BCEE7BBCEF027D776173B420D8934CC6
                                                                                                                                                                                                                                                              SHA-256:72621324FE379E81D5D36444F0FC5D51A13BA6150E42CCC8D5096C4FB200D322
                                                                                                                                                                                                                                                              SHA-512:5970CAA34974BB9FD9411AEB86927F0A838CFD162566D3FA070412F76C962EBE028FB3CD913FB1B01B75B3E43CE9647401C17FC9A09C2AABA7ED16C441335665
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"clicktochat","version":"1.4.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js\",\"integrity\":\"sha256-DT9aD1OldPlX8UXzMG4n6D3+UkDXndUX1dZNpQhn6js=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:assembler source, ASCII text, with very long lines (352)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):24467
                                                                                                                                                                                                                                                              Entropy (8bit):5.155464629512398
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:ZEaBHiicMtD0OK1I13R6aQ8fwiXeL3tp3oty9J6fS+XFx0RmRNiXWevJfaddj3zD:NRiicMtBKUbTfFwV1I/WLi0RQ
                                                                                                                                                                                                                                                              MD5:2AFEC284879CB43E50EEFE7F19D3FF24
                                                                                                                                                                                                                                                              SHA1:2E640D08382CBD586A1491B3FCC2D26EDCCB575A
                                                                                                                                                                                                                                                              SHA-256:E8105948F23B44F18FD7369094804F95F25B3B1EA7D8BFBEB5B9FF6319CCB4D9
                                                                                                                                                                                                                                                              SHA-512:06CE23CB12312C56E9ECF10F8E2DD3FFEC662654DB6D902EC98125532E9FEB34318D214B3159916402A8A94C251AB2DAFB015C1411DFEF3863738FB1F253D76A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/enterprise/clientlibs/enterprise.min.2afec284879cb43e50eefe7f19d3ff24.css
                                                                                                                                                                                                                                                              Preview:#iOASearchBtn,#iNavSrchBtn{min-width:0;border-bottom-left-radius:0;border-bottom-right-radius:0;border-top-left-radius:0;border-top-right-radius:0}..hero{max-height:none !important;min-height:none !important}..login{min-width:315px !important}.@media(min-width :768px){.login{z-index:9 !important;position:absolute !important;top:20px !important}.}..hero-carousel-outer{min-height:500px !important}..hero-carousel-content{position:relative;top:50%;-webkit-transform:translateY(-50%);-ms-transform:translateY(-50%);transform:translateY(-50%)}..hero-bg-height{height:500px !important}..nav-header.nav-large .nav-brand{min-height:2.5rem;flex-grow:0}..card-detail-image{transition:all 500ms ease;transform:translate3d(0,0,0)}..map-container{min-height:400px}..modal{z-index:1 !important}..modal-width-2{min-width:20% !important}..modal-width-4{min-width:40% !important}..modal-width-6{min-width:60% !important}..modal-width-8{min-width:80% !important}..modal-width-10{min-width:90% !important}..popup-ove
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):458
                                                                                                                                                                                                                                                              Entropy (8bit):5.058332713467849
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YI5wFM0fFBf0ysTufZpdwC0m2FhPnGXjX2Fc6:YIi20tBft3UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:61DB92378A021A274930F1B14373604A
                                                                                                                                                                                                                                                              SHA1:28447009544DE665574763768199D89FC87CCC43
                                                                                                                                                                                                                                                              SHA-256:30CD09E853EB4A3F670D70D80749D7F1D3E044BD31013F5139ECA2A1051093B7
                                                                                                                                                                                                                                                              SHA-512:6636CE62D33E9668994F55BEDD27B31C72AA3D015F199974215B1FEC44A303775D3CB4B9FF515121EA55953090CC6BE4251A5B66DFD13F06169070F2D7C19D95
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"contentsquare","version":"1.1.7","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/contentsquare/1.0.16/contentsquare.js\",\"integrity\":\"sha256-xkIWsZY2CyreLfUHOSwkFtg5KJIGr4XzSBqsijueVSI=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x130, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):15440
                                                                                                                                                                                                                                                              Entropy (8bit):7.950865447202575
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:Io6UUXM3edrdgf3xmHQk2iCbkkfS57zggiAbAXp:Io6UUc3YrGf3QHdGwf57zQogp
                                                                                                                                                                                                                                                              MD5:6E80066DB70B4A25477878109C6249C1
                                                                                                                                                                                                                                                              SHA1:F6DDC77D3B3B02332F49B691D0BC18E1DF662087
                                                                                                                                                                                                                                                              SHA-256:4BBDD2E95B9C0DD45A982049990FE7017D52C89BF8A4DA972087A5A94F51DE5A
                                                                                                                                                                                                                                                              SHA-512:F49E71F413773F5B639651AEA9561F4E694F369B93D152AB6D7DB1426AFA20AC0F7AC55EB4871EC91168C5E9AA78AF65B02AE713D290F424E581080FA66DE086
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K..........."..........7.....................................................................c...|~....@.........H@.."k...":.`.../I.&p..P...|........-..............W...T...........0.o^..l[Sl%.`...f>.m..^......XQZ.u*.}....1......H...=c.t..Uf'A<..1X...E..;~h=3....t.c.w.j...J|..L..\.:..^.V...i..Y....0..4..+.U..D.....~.....,.......{Ei./.0.vr..EUw.c..2......4......k{.j*.Z....1.|.{.:....'..I`V....S4I.Z.I.#.W.....Q.)4R..C=.$.y|..0L.58ZR..bH.R...2.k=?9@_...3...6....$h.F.\.VB.....?h....au-......ff.u.H.|.pv.Gk.+..$^......Dt.fw/C.Q.wz..;..h/%...d.6 .8R^...Y..GDZ.gZ...aeEpI...QS.7M..s..f..+i..`........Y.W....C...j.......z.......%l..$>g..i~...r.k.-..9?......g...[..cj..t....GT......-....m.......~.....c%.h.....P...J.T=.No.^....M...Q..c..anr0......fXY.../C=.Z../=..b.l.M..F..WvR.eQ.,._.|0s.5.o4..|-.<.C+x
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):31096
                                                                                                                                                                                                                                                              Entropy (8bit):4.985288514086823
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:g2PlSSq+Wl+2PlSSq+FlZ2PlSSq+Flv2PlSSq+Flo2PlSSq+Wll2PlSSq+Wlw2PQ:Ruw+vTm4DEGLlVf
                                                                                                                                                                                                                                                              MD5:C8C68F56EB07F929C03DD2C13FB03E81
                                                                                                                                                                                                                                                              SHA1:D5996915F7BEC9A8306D89F3540BC53CCC5E51C3
                                                                                                                                                                                                                                                              SHA-256:20C62521C9E8F5D0B40776B511E3994349BA5C72D128620C0A58EE8D27426B73
                                                                                                                                                                                                                                                              SHA-512:6C94A60F39DB3F955914073B701ED77BD48BE298D5CA2059E4F9F068D6A2F4A1B8F58DA04B159E58C8DE645C31F99A261311CC273F6210AACB309547F8D5B807
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=SI_0UFFLgLOiojizSR&Version=60&Q_ORIGIN=https://www.americanexpress.com&Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs
                                                                                                                                                                                                                                                              Preview:{"InterceptDefinition":{"BrandID":"aexpfeedback","InterceptID":"SI_0UFFLgLOiojizSR","InterceptName":"Guest Web Feedback ","Revision":"60","DeletedDate":null,"ActionSets":{"AS_82347636":{"ID":"AS_82347636","Label":"Feedback Card - United States","Creative":"CR_6MxZZVDMMxPpdCR","CreativeType":"FeedbackButton","WeightedSampleRate":"","Target":{"Type":"Survey","PrimaryElement":"SV_dbU2DTiLm1lGdQV"},"EmbeddedData":[{"name":"Market","type":"StaticVal","value":"United States"},{"name":"Q_Language","type":"StaticVal","value":"EN"},{"name":"Channel","type":"StaticVal","value":"Guest Web"},{"name":"AuthStatus","type":"StaticVal","value":"Unauthenticated"},{"name":"AmexGUID","type":"Cookie","value":"blueboxpublic"},{"name":"CurrentURL","type":"CurrentPage","value":null},{"name":"UniqueVisitedPageCount","type":"PageCount","value":null},{"name":"TotalVisitedPageCount","type":"TotalPageCount","value":null},{"name":"TimeSpentOnSite","type":"TimeOnSite","value":null},{"name":"Intercept","type":"Static
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):22
                                                                                                                                                                                                                                                              Entropy (8bit):4.004886164091842
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:WKCnR+n:WKWI
                                                                                                                                                                                                                                                              MD5:B7D82F85FC41036DAC496478F5D69865
                                                                                                                                                                                                                                                              SHA1:1E6B3D4B36B275EA122923D80427440899772377
                                                                                                                                                                                                                                                              SHA-256:777DEC51FECCAF2705723E80A278B9B3B660BEF97FD7AF9426880CDEA17A3A87
                                                                                                                                                                                                                                                              SHA-512:B111B56BB70818A7783A595326C7764C38D2A8C51434571E01AE871776F86FE5B845AEF37A9391B7E5DAB2FC206BF57567B4705E88821489127EDCDE003DCC5E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/enterprise/clientlibs/editablegird.min.b7d82f85fc41036dac496478f5d69865.css
                                                                                                                                                                                                                                                              Preview:@import "./grid.less";
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):448
                                                                                                                                                                                                                                                              Entropy (8bit):5.053659319440565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YsauttFd695IFBfOI3vHC9e2dwC0m2XghIGXjX2Fc6:Ysauttz6952Bf2eY6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:CCE34D920C62501015C8C89361473613
                                                                                                                                                                                                                                                              SHA1:4D548E0CD9203B75556F76FE97862E691C2DE90C
                                                                                                                                                                                                                                                              SHA-256:F6B77280D0E70A2DCEE12B365E7FD77EAD8BA2D03C4E9EF6DE39B061D7C912CC
                                                                                                                                                                                                                                                              SHA-512:877E0C7F690EB797F0FB90CFB48F7FBAE7F5504417F0D8999DF0205426B458FCC46B2C8AD6CB3144995724EDE1CBD377EB26BA5C3C4984E02287E35DD3A279B3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"user-consent-management","version":"1.10.8","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/user-consent-management/ucm/v1.10.8/UCM.js\",\"integrity\":\"sha256-q8fRb0ykCE/Kwihj704jeoSXqcKvf6HjgVVrekpJ6gE=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):474
                                                                                                                                                                                                                                                              Entropy (8bit):5.002401484041531
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y1XciuMjF/McNcSIFBfEKQtdwC0m2XghIGXjX2Fc6:Y1MiuMj1BeFBfELp6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:619721626D40D3675F6D6F9D81E76AA2
                                                                                                                                                                                                                                                              SHA1:4F5415B9E8A1CEDE5D008CF1FEE939132704F53F
                                                                                                                                                                                                                                                              SHA-256:32F61FEF769C4154A5D9FF29831B5F12F294FC7A83D12B34BC71F2D74119BA45
                                                                                                                                                                                                                                                              SHA-512:9D09F99E49C6EA00D37AF020CCD59A1313C17B4EC5E91CC5D4105143921571A9EF37D1346091697FA34558260D792245368EBB304BC3A9ADA29146C2EBD4619D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=dxt-script-supplier-helper&version=%5E1.0.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"dxt-script-supplier-helper","version":"1.0.6","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/dxt-script-supplier-helper/1.0.6/dxt-script-supplier-helper.js\",\"integrity\":\"sha256-GQSsklZhmIKM/POHrl4OQsFUccedlbBcbPhcu0g+wNM=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (40329), with NEL line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):153715
                                                                                                                                                                                                                                                              Entropy (8bit):5.341353084055251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:6OB6p5nxy7oQ98P0aWVKd3K62Y6VlSmxrYi4cXrBiN2F7gzlJ/liXtf49HQ8vX:pB65YN985WVM6ai4cXsy7gzlu43
                                                                                                                                                                                                                                                              MD5:381DA5E0B14ECE1C087AECD3B0D2D848
                                                                                                                                                                                                                                                              SHA1:89FE842A21A3BA7C1DC5C7088AD6D11F9D8784B3
                                                                                                                                                                                                                                                              SHA-256:B0AB52F743FC882135C31B4A91E07812A5867913A4FF18FCF94FA27B698B6423
                                                                                                                                                                                                                                                              SHA-512:446C7D1274CAC9FD2B4FCC71E36D5B39D488DDC63E04100C27EB2000FC725CBBDF562B72EFB725EF6C55CC1DAFD40949CD2A5D47B94949E4852456A36895F7DB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.22.0-e9879399/vendors.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[791],[,,,,,,,,,,,,,,,,function(t,e,r){"use strict";var n,o,i,a=r(197),u=r(7),c=r(5),s=r(12),f=r(10),l=r(15),h=r(59),p=r(75),d=r(34),v=r(23),g=r(17).f,y=r(43),m=r(46),b=r(52),w=r(11),E=r(83),A=c.Int8Array,x=A&&A.prototype,S=c.Uint8ClampedArray,T=S&&S.prototype,O=A&&m(A),R=x&&m(x),I=Object.prototype,P=c.TypeError,k=w("toStringTag"),C=E("TYPED_ARRAY_TAG"),M=E("TYPED_ARRAY_CONSTRUCTOR"),L=a&&!!b&&"Opera"!==h(c.opera),j=!1,N={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},_={BigInt64Array:8,BigUint64Array:8},isTypedArray=function(t){if(!f(t))return!1;var e=h(t);return l(N,e)||l(_,e)};for(n in N)(i=(o=c[n])&&o.prototype)?d(i,M,o):L=!1;for(n in _)(i=(o=c[n])&&o.prototype)&&d(i,M,o);if((!L||!s(O)||O===Function.prototype)&&(O=function TypedArray(){throw P("Incorrect invocation")},L))for(n in N)c[n]&&b(c[n],O);if((!L||!R||R===I)&&(R=O.prototype,L))for(n in N)c[n
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                                                                              Entropy (8bit):5.047261264308865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YWeHSbSPEwzuLOdmEMs5AcfaYFBWWvKaGYCgdwCJ1QmNN2BbhIVl1DnXpXkDcAc6:YFSu7Fb5A8FBfFdwC0m2FhIVHjX2Fc6
                                                                                                                                                                                                                                                              MD5:F876D2FF0D32755301142A99A743AAC5
                                                                                                                                                                                                                                                              SHA1:DCD9167CD3B0D27723F05477D15E3D96C964243D
                                                                                                                                                                                                                                                              SHA-256:43AB8C145891F8208347411B1A9EDA986F9698D45FB618BBE47840B4488F2D50
                                                                                                                                                                                                                                                              SHA-512:58046E37BF727AB154E83AE1D75B34A9C5D73EE70CD39E07DB3DE1411D814BF05E0DEEFE035001B69D6648DB9E460F3008E2FD61F0BEAB4F733AB3CA2E5A52BB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"maxymiser","version":"2.0.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/testtarget/maxymiser/2.0.0/mmcore.js\",\"integrity\":\"sha256-f38dcko9lA8cGtsP+Fq+YG4bqTedpU+1xAAuPV8D/q8=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):689
                                                                                                                                                                                                                                                              Entropy (8bit):6.643546494705642
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7srk6mB4QWvAVMo3LeD2eS3bucXaXRaplbk0ZlZJCcByAWdo64VOC6ez9Hde2:hA6mBGo3LeaeSLQazbk0JPmnzC6CdeZY
                                                                                                                                                                                                                                                              MD5:7E15BCB3A49823F3649AB17B2D998267
                                                                                                                                                                                                                                                              SHA1:ACCA45B67E69C2B2C80443E6C5FB73C928F6C66B
                                                                                                                                                                                                                                                              SHA-256:22172D640C74FDDFCB38D562A2D95B8EB9B73BA9F133A3439F87A0375FD5B73F
                                                                                                                                                                                                                                                              SHA-512:5ADD6D077FC76786E7A477C801D937EF66F811C77CB908AE62C1884B1CE7BB3130AC635C1C6987D5D9E9EDA408B95292441784529AB39609FF0957B3263DDF0F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......PLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..p..p..p..r..p..o..y..p..o..o..o..p..o..p..p..p..p..v..p..o..p..u..p..p..o..o..p..p..p..p..p..p..o.....o..p..q..p..o.....p..t..p..u..o..p..w..o..p..v..q..q..o.y..u...EtRNS..G.............-.kI\y....'..e.....np#.K..r...`0.........!.%......M_g.0C....orNT..w.....sRGB......../IDAT8.}..z.0.FO.....=.....7a.._........_G.$..D.i.N...i./..K.....~Q2*..LzI.TR....Qp..k."..F!S.....y...._._]o.nDD..p......Pt.O...e...P.#..<<V.O...j.../e.1.T...Mu,l.X..J.k.8..;..H...G.|j.Z.~Q...[...~b.........../vk...h..s.....a.............`3.h...x.I...I...t......*.,0..v~.<Z..".k..r.....j...)..........IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25232), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):25232
                                                                                                                                                                                                                                                              Entropy (8bit):5.431774272179768
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:8GqGMzC6XfoMCmZYNLGFhaEzQBhgvBJgdZxJgrqvlqe1xXN:8GDMzCOZCmZYNLGtyZxJgrqvzxXN
                                                                                                                                                                                                                                                              MD5:84CBD37A5EC4F68CD169659B97B945F6
                                                                                                                                                                                                                                                              SHA1:96096984F131FA2B9A7766F2023F74849F3ADBDA
                                                                                                                                                                                                                                                              SHA-256:FBBAA7C67EEFC2511BE2EBD4FFF4ECAD779031C67ACF108499EDE1F1C2F3E5B5
                                                                                                                                                                                                                                                              SHA-512:1948FDF107D69DAC22EF3ABA3873F77429B5E9C0249959D142CF7C5A1364E55E8150AE74E23B1040FB76BDA8B5D2BF17BF802A6A838903D7112425BB04316237
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://global.americanexpress.com/myca/logon/us/docs/javascript/gatekeeper/gtkp_aa.js
                                                                                                                                                                                                                                                              Preview:var RSA=new function(){function e(){function n(e){for(var n=null,a=0;"number"==typeof i[a];)a+=1;i[a]=0,this.hasNext=this.hasMoreElements=function(){return i[a]<r?!0:("number"==typeof i[a]&&(i[a]=null),!1)},this.next=this.nextElement=function(){return this.hasNext?(n=i[a],t[e][i[a]++]):null},this.remove=function(){"number"==typeof n&&(o.remove(t.__indexToKeys[n]),n=null)}}var t={__indexToValue:[],__indexToKeys:[]},i=[],r=0,o=this;this.get=function(e){return"number"==typeof t[e]?t.__indexToValue[t[e]]:null},this.put=function(e,n){"number"==typeof t[e]?t.__indexToValue[t[e]]=n:(t[e]=r,t.__indexToValue[r]=n,t.__indexToKeys[r++]=e)},this.remove=function(e){var n=t[e];if("number"==typeof n){var o=0;for(delete t[e],r-=1,o=n;r>o;o++)t.__indexToValue[o]=t.__indexToValue[o+1],t[t.__indexToKeys[o]=t.__indexToKeys[o+1]]=o;for(o=0;o<i.length;o++)i[o]&&n<i[o]&&(i[o]-=1)}},this.size=function(){return r},this.__enumerate=function(e){return new n(e)},e.prototype.elements=function(){return this.__enume
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YXKFYn:YOYn
                                                                                                                                                                                                                                                              MD5:2137E83B0BB82A5D57391F80F4F250D7
                                                                                                                                                                                                                                                              SHA1:47259AAA83B9EC5548EE063B012EC5FD3A4ADB5D
                                                                                                                                                                                                                                                              SHA-256:958600704B4E54F956CB00BE0C10AA92CAABBFC46597778FDC6265A9D624D28C
                                                                                                                                                                                                                                                              SHA-512:33836B63105FC94F026285D82215815A9CEC4DD2AA1983C1D6446EB30276C7422A2CA27BAB6BC2E950D2140330909003E2D5B11C270D05EA60C608AE165ED06B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/gemservices/getLoginRedirectUrl.json?urlParam=/en-us/company/
                                                                                                                                                                                                                                                              Preview:{"redirectUrl": ""}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):16976
                                                                                                                                                                                                                                                              Entropy (8bit):4.980108451202337
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:80w4eym1UmCydS9vynbU5F4iHv7SydPLLFMD4wnHFD32mGhSkHZAJDQm1mCJoGV2:t1RcnIEkn/CDlHN3FghZoJolT/97
                                                                                                                                                                                                                                                              MD5:9E068F69BD8A51028FBA9B1C0455D8C9
                                                                                                                                                                                                                                                              SHA1:A7766CE3FC948F609A877AB9638AE2700566B792
                                                                                                                                                                                                                                                              SHA-256:697E7578FA14BCB5A73427770C46DD902BFD15C51E505122FFF1C7D7136F8F4F
                                                                                                                                                                                                                                                              SHA-512:F36219C247CA75F5FA9D5EEFCAACB57A81F7B226FA133F792CC52324DD2F05702EF8A49805A1508480901431D79D63CF67820DD9AD8092A28B96FEC17F192399
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-contact-us/3.8.0/en-us/axp-contact-us.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","help":{"title":"Contact Us","progress_circle":"loading","sections":[{"title":"Personal Cards","element":"personal_cards","details":{"phone":{"title":"Phone","description":"For fastest service, choose the number that best describes your call.","items":[{"label":"Customer Service","description":"Already a Card Member? Get help with your existing account.","element":"customer_service","phoneNumber":{"message":["{number}"],"values":{"number":"1-800-528-4800"}},"time":[{"line":"24/7"}],"links":{}},{"label":"TTY/TDD","description":"Hearing Impaired TTY","element":"tty_tdd","phoneNumber":{"message":["Relay:","Dial {number}","and","1-800-528-4800"],"values":{"number":"711"}},"time":[{"line":"24/7"}],"links":{}},{"label":"Make a Payment","description":"Pay your bill by phone. You can also make a payment {link}.","element":"make_payment","phoneNumber":{"message":["{number}"],"values":{"number":"1-800-472-9297"}},"time":[{"line":"24/7"}],"links":{"link":{"isSPA":true,"href":"/p
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):8933
                                                                                                                                                                                                                                                              Entropy (8bit):7.954404827397183
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:rGPJeXlzCEUeUFxijDbDFpendY6RSVoqBSJDm0VBl:rxXl25ijnDFpeni64vLmf
                                                                                                                                                                                                                                                              MD5:D7BBDCA15CB523AC1CE243EE20F68127
                                                                                                                                                                                                                                                              SHA1:5D9D89FCB1E7A0B323CA17CEEB84E8D131CABF9B
                                                                                                                                                                                                                                                              SHA-256:AF1E92525A09745E7134CECC80519E2A6EB94BD02CBEF3064DAE8541ECA6521F
                                                                                                                                                                                                                                                              SHA-512:F37C451C899C6F2E1328A70D23574B946DAC1375516A4405FEE0CDB6E87144DDEC134C51735BE1F4D25DB4BDECDBC2C4C8CFA6D9A7BF21152F3A357C9C3F245C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/offers/us-en-hp-mt-benefits.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................!....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................!.mdat.....!.[L. h@2.C.....a@.+.r....U.b....|'S.....);4.{.:....?.\.w,\..>.0[......T.{.).=.....k.2S...\...s3.)..;:..B.jz..".R+..5.H.....-.._J.T.......a......"....i.p..SD..mSx......?Myds.......J.".o..Co...3.;m..Q...8{.t.....n.e..5..d.........gg.&.. L..s..,...g^.....%.~..u.TWRw.y...>....b._..c.....fmp....]...y.+.. ....5._t/.O.....d...b....(.y)v......x...6.hk...........QK.....9>4V..T.....).Z.j=.O.C..`r5..b.(.Xz>.t.....,..s......D.l.R...ET.tL<.7.......B.\.p....e.{{...J.'.Fy..uXS...e.e.J2..W.....l8.~Y..>..(=C).._.a.f.&}./.)V.B...o..Qc..m.I<.0+.ls....}*....]7..X......^.*....9R..(..R......X...)9..c....,8go~.r..(./.....X-...J.".S..y./....[.....\.r7..-B.....}-..G.i...'4Hl..L.....#F9.....d....w\h.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 485 x 60, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5348
                                                                                                                                                                                                                                                              Entropy (8bit):7.957255171340548
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:8Z3fzHm/aGFhWgbhgFWwc4cHnBpmUQqfrML2ZIBSa5B2YFq:ybHQjWo6KmIrc+IBj5BTI
                                                                                                                                                                                                                                                              MD5:D3067D2F60CA9E163794C998E8FD7CA7
                                                                                                                                                                                                                                                              SHA1:EDF81924D11A31C8BC783736CAD7305B6757520B
                                                                                                                                                                                                                                                              SHA-256:291CBED3E8F49E26C4879A1506A5B9832ED016EDC08CFCAD4CE0A8E6B6BFCDDC
                                                                                                                                                                                                                                                              SHA-512:098F385765740F44D51903154714B80E99CCBE95CF8D7DC3CA87F759A2DCAF376A42CE5580E7B823C4905009795C64220DE9491C933C3B1374362851E14E58BD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......<.......j.....sRGB.........IDATx..]{.N...s3...\..$..G%J%...s._."]...1..L$..#.N$I..!N(...n.q.d.ef..?....<....}...O}.Z{......s.>.u.X...t...|..X..(g...&...oH*>.=...B.J<...G>..S.P.....-x.....R..G......G.JU..|.e'..r..H1m.!%N.F.7$.V.A=...B9^..2q...chB.0!...a.X...U.N~....D.#0.....D..B.m.A....._.V.P..iN&.oH..Q.#.x8.6............P......+...r.6:..(~%.. .%....3....(.-......{..P...F@..T7..n.1=...Q...f.|.2|..@Z.......S.B9^.K2.GKuKD..V...o....u{.._?.6...#......Q.N~..x.$.D...R.lQ.KL.....6._@7c...Y........N~..x.s..L.6R...fFL.b<....8x..y......D....W1.u..P....Y.r(..[>9.G....J.~..=...8iUj..x...o,..q........<.L.$..../...s|Z..bq..;.-..Q......GN..U...8.X.?..9.E..."?i.H.7)..I.4 7....l.td.;jZPX(.,&.xn)..W..Pm]......(.... .........J...y.x.i....!gao..*....|W.*.....K..J..Q."...MBH.~ ..Y........P.....I55K*.....2....(...).K..q.......E1..d.....5...K.+..Bo.....XhX(........W..>C.a..,..>.8......]....3(O..)<L..j8g.8. .D..-4.......Ja...q.....F.t@...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (42236)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):441428
                                                                                                                                                                                                                                                              Entropy (8bit):5.326066996637704
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:KPN3nl/wUDeA5Lewa8ENXPwL3IMS2dzszsoCDvUYHfsRnff0uWNYi5m7wTgCAANU:4ZhwUDj5Lewa8ENXPwL3IMS2dzszsoCk
                                                                                                                                                                                                                                                              MD5:887CA1DEA5C70EEA9F7160FB81FA8123
                                                                                                                                                                                                                                                              SHA1:82D03821601134C40B428224A307262B87510CA8
                                                                                                                                                                                                                                                              SHA-256:666482AE3F904190F36DBE56980A231B30659A19451A7E0DA14F2FDFC17E0B8F
                                                                                                                                                                                                                                                              SHA-512:24F8306833669F2E355E0EBC3594437A95193FDB826E4DB6AB6132137413BA8CCF7E6EE470FBCB8D26825377575BB8D04B8171815F32E53E26EC2810A34421FC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.13.1-e28210f6/app~vendors.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[function(n,r,o){var a=o(1),i=o(31).f,s=o(32),_=o(23),w=o(161),E=o(131),P=o(100);n.exports=function(n,r){var o,j,q,B,$,ne=n.target,oe=n.global,ie=n.stat;if(o=oe?a:ie?a[ne]||w(ne,{}):(a[ne]||{}).prototype)for(j in r){if(B=r[j],q=n.noTargetGet?($=i(o,j))&&$.value:o[j],!P(oe?j:ne+(ie?".":"#")+j,n.forced)&&void 0!==q){if(typeof B==typeof q)continue;E(B,q)}(n.sham||q&&q.sham)&&s(B,"sham",!0),_(o,j,B,n)}}},function(n,r,o){(function(r){var check=function(n){return n&&n.Math==Math&&n};n.exports=check("object"==typeof globalThis&&globalThis)||check("object"==typeof window&&window)||check("object"==typeof self&&self)||check("object"==typeof r&&r)||function(){return this}()||Function("return this")()}).call(this,o(18))},function(n,r,o){(function(r){n.exports=r.React=o(426)}).call(this,o(18))},function(n,r,o){(function(r){n.exports=r.PropTypes=o(432)}).call(this,o(18))},function(n,r,o){var a=o(97),i=Function.prototype,s=i.bind,_=i.call,w=a&&s
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                                                              Entropy (8bit):5.213921895750911
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Yi22ZjB+XuxO8JSPPC3Czhn0yTTVCEM+hn0yWT2+521KB+XuA+vPC3CJjszTVC6M:YiFjrJzSvHVCpIabluSJjeVC7UjYsG
                                                                                                                                                                                                                                                              MD5:1D4C9C3089C81FB38C55FFCC23108FAE
                                                                                                                                                                                                                                                              SHA1:2308C1C3FA291721D7EFCDC56EEFB23A4B82C6D8
                                                                                                                                                                                                                                                              SHA-256:1AE169D51E7686EE65795C217A4B7EB7721DABDC3E9A001BD2E85F24322B759B
                                                                                                                                                                                                                                                              SHA-512:14BEBF48A52C92C9225FF09AB2582B47A8AD2E1FD90359257E8395B1EB9C354F3C441CE346EFDF95917D043401BB937DE7138B01CE01B8E1B27184CAC203940D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetPressReleaseListResult":[{"Attachments":[],"Body":null,"Category":"","DocumentFileSize":null,"DocumentFileType":null,"DocumentPath":"","ExcludeFromLatest":false,"Headline":"American Express Chairman and CEO Stephen J. Squeri to Participate in Goldman Sachs U.S. Financial Services Conference","LanguageId":1,"LinkToDetailPage":"\/news\/investor-relations-news\/investor-relations-news-details\/2023\/American-Express-Chairman-and-CEO-Stephen-J.-Squeri-to-Participate-in-Goldman-Sachs-U.S.-Financial-Services-Conference\/default.aspx","LinkToPage":"00000000-0000-0000-0000-000000000000","LinkToUrl":"","MediaCollection":[],"MediaFiles":[],"MetaData":[],"OpenInNewWindow":false,"PressReleaseId":1739,"ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","RevisionNumber":41416,"SeoName":"American-Express-Chairman-and-CEO-Stephen-J.-Squeri-to-Participate-in-Goldman-Sachs-U.S.-Financial-Services-Conference","ShortBody":null,"ShortDescription":"","Subheadline":null,"SubheadlineHtml":null,"Ta
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):453
                                                                                                                                                                                                                                                              Entropy (8bit):5.079897809354309
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y9mm1wwF/NDOXZaFBfncmdwC0m2FhIGXOLX2Fc6:Yx1ww15s2BfnlUbXOLX2Fc6
                                                                                                                                                                                                                                                              MD5:E21473E9BC1E39F8D2BEAB930784B591
                                                                                                                                                                                                                                                              SHA1:F4925B1EA2532CD262BD89D64E476731F7A16D06
                                                                                                                                                                                                                                                              SHA-256:5D2D48498A433FF43AE0E25DCB3BCAEFC4445840B128CB97E6D8A8A8CE51D6DD
                                                                                                                                                                                                                                                              SHA-512:CFA262B2C26A2FF32A430FFCA1044AB6D30322860A4EE8E8D4EFC63CBC15347B82014241B61D65AC8825C41374942540974842969212E7AF79D127D052A7EF49
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"global-campaign-sdk","version":"1.2.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/global-campaign-sdk/1.2.5/global-campaign-sdk.js\",\"integrity\":\"sha256-yxidvzqPpQNd+ORcLXSlKknLSItVTO8Let4o9vnTvkc=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":false,\"amexMarketing\":true,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.086135257011598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YBF0wF/5FBfHZQI4dwC0m2XghIGXjX2Fc6:YBCw1vBf5K6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:BDBAF4FAC250DAF31AC98EE626AE653B
                                                                                                                                                                                                                                                              SHA1:862B01C2BCEE7BBCEF027D776173B420D8934CC6
                                                                                                                                                                                                                                                              SHA-256:72621324FE379E81D5D36444F0FC5D51A13BA6150E42CCC8D5096C4FB200D322
                                                                                                                                                                                                                                                              SHA-512:5970CAA34974BB9FD9411AEB86927F0A838CFD162566D3FA070412F76C962EBE028FB3CD913FB1B01B75B3E43CE9647401C17FC9A09C2AABA7ED16C441335665
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=clicktochat&version=%5E1.3.1&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"clicktochat","version":"1.4.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js\",\"integrity\":\"sha256-DT9aD1OldPlX8UXzMG4n6D3+UkDXndUX1dZNpQhn6js=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2962
                                                                                                                                                                                                                                                              Entropy (8bit):7.710497194172451
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:rGo/jwRVJwQ3S3LuPO76iV7EX6ZCqX0nvpfLSvQGq0EOWsC68CqgbGfU6/Jtm+vO:rGggfPC3L8O7tJMqXyVLSr4sAqb4U+gx
                                                                                                                                                                                                                                                              MD5:60C95F398A639A0ACCE6329DA3A49FB0
                                                                                                                                                                                                                                                              SHA1:E2C1E990ADDF60E5D64881B87E449863389BEC7D
                                                                                                                                                                                                                                                              SHA-256:01AC5125A9F415393F42B1FF9FEEFEC420B298DDF8E0EDC7361798880D595C57
                                                                                                                                                                                                                                                              SHA-512:F41C91937BF12883C33E7C465F01E7CA745D21507EEF4812379A9B8F9005DDC7A83E59510F4C2DAA9A72E58E32A440228E179CB05697C96267334277795BDE44
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/consumer-tagline-white.png
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................i.........)...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........<....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........<....pixi............ipma..........................iref........auxl..........mdat.....!|...2.....x..j.}.f..V.3.<%q..>.[..b..l..r....M.I`..=..q..~..=jzh/.;.l.5.j..)...`.1..].{!..Qxy=B.j...+......7/..]..n.=..L..L....F..\.f,R.2....:l..FZ......N- .iN.y...W..K..:..[4...Y.4xEz...$6u...q.'f.#....h>.x.3.n.'...I........1!...$..D......v..0..T..;...~j.`A&Tv[..Ho.Fd6..I.....c~.=!...el...!d-.[PJZ..*#[.............ms..mS..'5S.HDq..\.n...t....=.k....LW..j..m.y../.......Bg.o.c..k..L.S...R4j....,....0..d/k.nmj.......k<.JP..qv.......}`.Ss....UI.....u./.W.`K=.3.)A..y..Y....W.)..51..gM.\V.......D..3..jM..l.^..,.;.....t...$.j.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1863
                                                                                                                                                                                                                                                              Entropy (8bit):5.435855421640126
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YiR0neAledsUrekJeF4eKPyqepQje6emnVOXl/:gXyLDJW4ByqG4R5VCh
                                                                                                                                                                                                                                                              MD5:A53A2D922F92AA8F1315B1A8B74ADA37
                                                                                                                                                                                                                                                              SHA1:DB139FC26BC972C20C837677BA2495935411E6CD
                                                                                                                                                                                                                                                              SHA-256:F94E6707236C003775C658603707679776C57FCC444D711158CAF681674B8551
                                                                                                                                                                                                                                                              SHA-512:B91AA926106805E368D600CFB5908937A5A8B6D587B51B6B36CE8E7A9B6C1243022126AB7ECB153D94ACDD9B99120978D3993DF197019F7B4CB0A5178394E4E7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/SECFiling.svc/GetEdgarFilingList?LanguageId=1&exchange=CIK&symbol=0000004962&formGroupIdList=&filingTypeList=10-Q&excludeNoDocuments=false&pageSize=1&pageNumber=0&tagList=&includeTags=true&excludeSelection=1&year=-1
                                                                                                                                                                                                                                                              Preview:{"GetEdgarFilingListResult":[{"DocumentList":[{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"ORIG","FilingDocumentId":17784302,"Url":""},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"RTF","FilingDocumentId":17784304,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/1e37da60-fdb0-4332-89bc-a142647fcc3b.rtf"},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"CONVPDF","FilingDocumentId":17784305,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/f4327658-d04e-4a08-b927-a81fff2df5f8.pdf"},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"CONVTEXT","FilingDocumentId":17784306,"Url":""},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"XBRL","FilingDocumentId":17784307,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/09d5cb9b-fc70-49ac-934f-980708be2b71.zip"},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"XBRL_HTML","FilingDocumentId":17784308,"Url":"https:\/\/d18rn0p25nwr6d.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.019228393136332
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y6SO8F/ZS3wFBfzyjGZAwhHdwC0m2XghIGXjX2Fc6:Y6l81Z9BfsCr6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DE56B272C5A68C230CFD5154F1BAB6BD
                                                                                                                                                                                                                                                              SHA1:F90751D8EF48CDCDB6509AF51AAE5EE858C77C81
                                                                                                                                                                                                                                                              SHA-256:8A6D92EB5ADA2811361B2324FC844454E304EEC4BA4727F9842B4BD9BE4060A6
                                                                                                                                                                                                                                                              SHA-512:DA2D6CD622E472D46A2628A1DECED2B60C80119003C7D9A161D441BEE26CCF099C3647E9B096827BFBE0DBE3DEEB92B4A7580B1A16E6D7AE3939FE21A3D91232
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"one-identity-session","version":"1.35.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-identity-session/1.35.0/timeout.js\",\"integrity\":\"sha256-G9Qfc9NOvu0eGDv0eci5jtkA5pkNFUP1zov6331W1xw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                                                                              Entropy (8bit):4.2146882506567565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAF67gXpMWwZR/+GHJFgjuc4bUtVUcXAJYJpn:YiAgM5M5/ZHDpkRXsmn
                                                                                                                                                                                                                                                              MD5:089EFCADF3270ECCC61AE260FB34C626
                                                                                                                                                                                                                                                              SHA1:B8D58340B8F09C95D0D7853FD424B8011E6BF566
                                                                                                                                                                                                                                                              SHA-256:A037A7CBD3203B1DD23F80BBFF51D800B80E1FC305769FEC9AF139E4FEB769C1
                                                                                                                                                                                                                                                              SHA-512:39C6980C78418328FA694540D4575FCE0D0EDA57ADF7AC98A33E85D65C3A6E1DADF223221DDDF48495AA53E0C611FB7B454773D6FC1A75936EA69FAA051F38CD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetFinancialReportYearListResult":[2023,2022,2021,2020,2019,2018,2017,2016,2015,2014,2013,2012,2011]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):366318
                                                                                                                                                                                                                                                              Entropy (8bit):5.063817612262528
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:k0C5fpnw3T1C1HH5W69lywDSD/oM+cHotZ2qIoDD82t/eqnwFa9qHtu03Qfa1s3o:Zu03Mvs8gJHR40UZi1g8v+ObemsLAD
                                                                                                                                                                                                                                                              MD5:D4F6C3591835EB7DD537E0B4DC46B49D
                                                                                                                                                                                                                                                              SHA1:402D69BFC83C2477B72FA978D01045A124E5BAF5
                                                                                                                                                                                                                                                              SHA-256:5697EC2A5B964C283B604E35B4B9A8E550014FD6EBD602A849FD85038113D78B
                                                                                                                                                                                                                                                              SHA-512:A69F67F8B9CCA80C56EC2CC66D3AAF696F86D444F8ECB48A611C71CFB03D2A24B59D09C3BC22802B8CCB57E0D0A807FBB0060BCE73E9DEC31EB34B6057E35199
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace,monospace;font-size:1em}a{-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root)
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):106294
                                                                                                                                                                                                                                                              Entropy (8bit):7.997981149302483
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:3072:1bpXvyjWv+IpOFlznnvE/Y/kgl9mWxhOMigB:GjWEtnvE/GT6WxgxgB
                                                                                                                                                                                                                                                              MD5:DD91EC2685BD754A431F69E7DC2AEAFF
                                                                                                                                                                                                                                                              SHA1:B2F3F874777A3AD89FD1BC6963BF43DFBD7EC437
                                                                                                                                                                                                                                                              SHA-256:4B703D7D0E7B8B852AB08CFAB4E7F6FAD4290E09290AEF02835D9DC597B3E629
                                                                                                                                                                                                                                                              SHA-512:D079DA1C97EAB8869C53BB928D837CE701B2FE7656D3AFF7FC75C6DDADF7863726AAA648705E6A94BCD3ADA35B4941F39A84830A039F6FD3C07DC2339DCDA8F6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/newsroom/home-page/1_WELCOME_BANNER_HERO_with_flourish.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................(...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................0mdat.....*........2........a@.8j{W...o......f]Vrn$B.i0....[..Z...AST....k.....?g.4.aG..d@.Gj.......l .kx^.;.~X..j.g.}...l5.%t..Ng?..q.W..M.}.:.*,.....<....;6q....%..C.7..p.D......d...V...`R."..8J..# ..g.5R.F..g.i.5z]._..\...!.{8....a...AQyC.Y.......hT...D....&.U...p..8.5.&PXQpz.#.[....+1.<=O+Kx.hy...~7...O.k.b;...0..b......)...Y..;.....>.._.....m.....s.f..-.........|..<A..s..6jH}..b.........x....HU/.".U(".8.\.M.l.>E...{....(..,hF...F.....O.z.........S.R.u.....,h...'.....8..m.]#.f.-r.69K...e.I...K=..Us.p....7.`m.Y..a0m.F...i5..B.u."_&...V*....vI9,..=..=.f......g.+..:0...2...s4.B..GM...m..d.....sH..L..G.6q.N..........k....[^...l.N..a.J......E..G.;...p.Mh.,<.67.N..H..M........5....B..j#.;F.5.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                              Entropy (8bit):4.243942707918268
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAAK0kmXWwZR/+Vn:YiAAK0/X5/o
                                                                                                                                                                                                                                                              MD5:56DFAD34AB52F3D378631224927DD7EA
                                                                                                                                                                                                                                                              SHA1:DCE36A505EF95388F7B903C0F307C36203E65DF6
                                                                                                                                                                                                                                                              SHA-256:6174A22C2193406BD36202201311D3CD04503A3616338AC587225AB572309DF8
                                                                                                                                                                                                                                                              SHA-512:2DA93D8E249530B5FE23FA217808C8AA352B3C3759AADE8F67DB2EF6641E02578A5D47ACFCD57A9A50D03088597013F12ECD98524E4F4C1426E641D1B9CCB8EE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/ContentAsset.svc/GetContentAssetYearList?LanguageId=1&assetType=Corporate%20Responsibility&tagList=
                                                                                                                                                                                                                                                              Preview:{"GetContentAssetYearListResult":[2020]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1261757
                                                                                                                                                                                                                                                              Entropy (8bit):5.493823498120372
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:XA7pC7r3SEYQeJIbWkDuEnPlTR8FebriWM:XNjeJIbWk6EnG8M
                                                                                                                                                                                                                                                              MD5:A88AB521B410122210830731C93EDB49
                                                                                                                                                                                                                                                              SHA1:F821D36EB839C0CE6D517B074E668E03A4CB5B7D
                                                                                                                                                                                                                                                              SHA-256:8C5ADA370491CD7454CE541AEC09EE5ABD4288D198C178A33987A3CE01E58C77
                                                                                                                                                                                                                                                              SHA-512:5256577372D77CC2995B66049E491AEC13CDEF1344E711001DD075FB79789A815A4E5516D0F10DCE0F8483571AC9E6CA796DCA0D41D05EE6050D2FCB1D248A80
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-myca-root/5.31.0/axp-myca-root.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var te=function(te){function webpackJsonpCallback(re){for(var oe,ie,ae=re[0],ue=re[1],ce=0,le=[];ce<ae.length;ce++)ie=ae[ce],Object.prototype.hasOwnProperty.call(ne,ie)&&ne[ie]&&le.push(ne[ie][0]),ne[ie]=0;for(oe in ue)Object.prototype.hasOwnProperty.call(ue,oe)&&(te[oe]=ue[oe]);for(se&&se(re);le.length;)le.shift()()}var re={},ne={"c907cd46.axp-myca-root":0};function __webpack_require__(ne){if(re[ne])return re[ne].exports;var oe=re[ne]={i:ne,l:!1,exports:{}};return te[ne].call(oe.exports,oe,oe.exports,__webpack_require__),oe.l=!0,oe.exports}__webpack_require__.sriHashes={"c4ca4238.axp-myca-root":"sha256-FREbJubGlPRULDfj3vwaUNihblpSPGIixl3SD64eSb4= sha384-CRKIyBIYljHe4wUparSkflQXuD1Qr/DqVbqzfH2dgKtzl0w2poxfDbgYFoDQSwdm"},__webpack_require__.e=function requireEnsure(te){var re=[],oe=ne[te];if(0!==oe)if(oe)re.push(oe[2]);else{var ie=new Promise((function(re,ie){oe=ne[te]=[re,ie]}));re.push(oe[2]=ie);var ae,se=document.createElement("script");se.charset="utf-8",se.timeout=120,_
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 73604, version 0.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):73604
                                                                                                                                                                                                                                                              Entropy (8bit):7.992547377925801
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:QgE9M60CdM6WBCEseB94PthhYxxSJgjNeb0PJH58UFnPzpv:V6BFqmbS2q0b0BZ5nbV
                                                                                                                                                                                                                                                              MD5:7294A33A9BEC0EAE9F3ADDDBCFE009C9
                                                                                                                                                                                                                                                              SHA1:6E2CF6A463AAB5C238468B67831A30DBDF430BDA
                                                                                                                                                                                                                                                              SHA-256:E9F9FAB2D479B79ACA1D3D3BF0A9FC36131752869363180BEF040905A008CC1B
                                                                                                                                                                                                                                                              SHA-512:E33A9E248992DEB46B7E866DA6B42CC1E7075B376A806CDAF0F54146347E245C9D46201987D77C728990D87BC7B915BFE8AC3E294C6690B4704E5E99FC862968
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-dls/5.10.1/package/dist/fonts/Roboto-Light.woff
                                                                                                                                                                                                                                                              Preview:wOFF..............#.........................GPOS...\..1...S..v.GSUB...........4...tLTSH.............e.5OS/2.......X...`.s."cmap...........@y.z.cvt .......0...0....fpgm.......<..../.N.gasp...P............glyf..........w.....head.......5...6.j(.hhea...........$....hmtx...P.......@.j|Aloca..........."c...maxp....... ... .=..name.......P.....&.post...$...+..#..E.prep...........3.TC3x.c`d``..8....6_.$9.@...A=.}N../..W9u8..\N.&.(.,n.....x.c`d`.H.{.H..../...(..X.................._....................x.c`fif.a`e``..j...(.../2.1100.0.<``......d*......@..._...W..8........320.X.n..R``...a.Bx.W.p....v.9{/.2....BJK....B....j.GhB..I...$..`J..M....D.j.Q.......Zm.i.8.}..X*..ju...r7.....|..........:W`..V..(.b..A...e..HqR....%n.z....c...3....;..p...'.L..M.'.'..;.$b.1.y...#.....A..6.T5...#S...?A...z3..z.Q..|..z4.CpNg"....1h.>....t...Q`&._c.~..M...G..........A.>....Q.A.-.L$.\8....I.!...i.m..Tw..u..sQ...s./U..^9....x.H.....(.oF.[.A<..`.....A.$~..b.s./.v1....[u.V.2L4g.T...&..g...Q.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31856)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):314484
                                                                                                                                                                                                                                                              Entropy (8bit):6.210097954631876
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:TF9NPTA+TIyKaT/HT2bTgnTlQD7zcgigmgTh1bx9Kn861JmlHkCmlg6mRLuAjMh0:TFSy9Qb9Kn861MlNmlALk0
                                                                                                                                                                                                                                                              MD5:2FFB7D92F0C052418037356ED7EACB63
                                                                                                                                                                                                                                                              SHA1:67E1B3CE005D5BCC92166D1FA73E5959494BF532
                                                                                                                                                                                                                                                              SHA-256:9FE6F52603B878EB77C896683E694767DC52332090FDB7EDE6BCDF1BD84E56A3
                                                                                                                                                                                                                                                              SHA-512:C3A81CD9DA17E90FD21198889050D645C71DE89E46217E560B9A7B02608926EB799CACEFEE7C0D0F48507DBCFC63A21835EF749D9536F961BDE61EB5621E6281
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-footer/4.30.10/axp-footer.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var c=function(c){var f={};function __webpack_require__(Y){if(f[Y])return f[Y].exports;var b=f[Y]={i:Y,l:!1,exports:{}};return c[Y].call(b.exports,b,b.exports,__webpack_require__),b.l=!0,b.exports}return __webpack_require__.m=c,__webpack_require__.c=f,__webpack_require__.d=function(c,f,Y){__webpack_require__.o(c,f)||Object.defineProperty(c,f,{enumerable:!0,get:Y})},__webpack_require__.r=function(c){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(c,"__esModule",{value:!0})},__webpack_require__.t=function(c,f){if(1&f&&(c=__webpack_require__(c)),8&f)return c;if(4&f&&"object"==typeof c&&c&&c.__esModule)return c;var Y=Object.create(null);if(__webpack_require__.r(Y),Object.defineProperty(Y,"default",{enumerable:!0,value:c}),2&f&&"string"!=typeof c)for(var b in c)__webpack_require__.d(Y,b,function(f){return c[f]}.bind(null,b));return Y},__webpack_require__.n=function(c){var f=c&&c.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65136), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):140358
                                                                                                                                                                                                                                                              Entropy (8bit):5.448985833392655
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:9eZ8ts8bhDRCUQyCDykKnvR10WHpRnw+NOInWB0ceNNccvJj2d:USLm4v301+NOwWB0lNcD
                                                                                                                                                                                                                                                              MD5:3460B0C59C7707177C8100A8D7F5D925
                                                                                                                                                                                                                                                              SHA1:81D9DF4663E40737C665D082D05802FF82D9A40C
                                                                                                                                                                                                                                                              SHA-256:13687146052EC7F8A23CD264CF738DDE092C6942518393E1D930216B937B849A
                                                                                                                                                                                                                                                              SHA-512:EBF634F47DDAE18F8D83A3934903CD40E0591758AE666CA6E94ECDEAF84FC109EFBE13EF759A0D01E21632A49FE947C943BD088744B0A0CF98EF63C3AD31D693
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.22.0-e9879399/app.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{126:function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return initializeClientStore})),n.d(e,"b",(function(){return loadPrerenderScripts})),n.d(e,"d",(function(){return moveHelmetScripts})),n.d(e,"c",(function(){return loadServiceWorker}));var o=n(33),i=n(66),a=n(72),s=n(663),c=n(310),f=n(321),h=n(313),g=n(315);function initializeClientStore(){const e=Object(a.compose)(Object(s.a)(6e3))(fetch),n=Object(c.a)(),i=void 0!==t.__INITIAL_STATE__?h.a.fromJSON(t.__INITIAL_STATE__):void 0;return Object(o.createHolocronStore)({reducer:f.a,initialState:i,enhancer:n,extraThunkArguments:{fetchClient:e}})}function loadPrerenderScripts(t){const e=t&&t.getIn(["intl","activeLocale"]);return e?Object(i.getLocalePack)(e):Promise.resolve()}function moveHelmetScripts(){document.addEventListener("DOMContentLoaded",(()=>{const t=[...document.head.querySelectorAll("script[data-react-helmet]")],e=[...document.body.querySelectorAll("script[da
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1751), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1751
                                                                                                                                                                                                                                                              Entropy (8bit):5.499429116676753
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:o3g4i8iRPp0CCtzHjjR5qmEq35fCdRu9lCfrfsjq7lY8gLW:EoPQN5NpfiRUqLsjq7lWW
                                                                                                                                                                                                                                                              MD5:C99A77CB441B59532906FE6AB77FE8B8
                                                                                                                                                                                                                                                              SHA1:0DBDBBA1D4797DFE977951806BD514AFC2F4E5E7
                                                                                                                                                                                                                                                              SHA-256:98B397070E0D12DE18C19EC1BAB2D48109CE49B3EF59DBFBEC0E66ADF30621C8
                                                                                                                                                                                                                                                              SHA-512:E27B9AC2BACA015D1C6A72BA68EF10AD7E2292F5D904CFC3D0D0B10409022D53DD36249E07528318744493E2F435B87D5B5BF9A30CC31DFDDB9357FA329DC1F4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://icm.aexp-static.com/content/Navigation/NavScript/navScript.js
                                                                                                                                                                                                                                                              Preview:const env_map=new Map;env_map.set("e1","https://cdaas-dev.americanexpress.com/one/axp-script-supplier/5.1.5/script-supplier.js"),env_map.set("e2","https://qwww.aexp-static.com/cdaas/one/axp-script-supplier/5.1.5/script-supplier.js"),env_map.set("e3","https://www.aexp-static.com/cdaas/one/axp-script-supplier/5.1.5/script-supplier.js"),env_map.set("e1_sri","sha256-nx3rLQ4iqMvJQO87k3QTtzRvRKrDzp6mXMXd93x0uWg="),env_map.set("e2_sri","sha256-fHdorqq5gTAttNWOP3+qTdRi0uG0+HZ6Vjuc5ZqIWmM="),env_map.set("e3_sri","sha256-dxZuIDPMl35fg5fmS8A5j/QyN7q1XUyAcUgYT7qfpLE=");const UCM_SCRIPT_REGEX=/^https:\/\/(cdaas-dev\.americanexpress\.com|q?www\.aexp-static\.com)(\/cdaas)?(\/one)?\/user-consent-management\/(ucm\/v)?\d+\.\d+\.\d+-?\d*\/ucm\.js(\?|$)/i,scripts=document.querySelectorAll("script"),checkEnv=()=>{let e=[["apdwa","e1q","-dev","-e1","inter-pdgemapp","localhost:3000"],["e2q","-e2","ssoq","qicm","msl","uat","-qa","qwww","originpqgemapp"]];for(let[t,n]of e.entries())for(let e of n)if(window.loc
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41227), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):41227
                                                                                                                                                                                                                                                              Entropy (8bit):5.962472931431381
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:SHsrVV5zKE+KZSCWmI6FoYqVdXOVwEFnn2Y1MR0mxnw12yRYd:SHsxeEnZ56Y03EnuFhwIxd
                                                                                                                                                                                                                                                              MD5:44E1BA135D86045C6A00F5B814B485C3
                                                                                                                                                                                                                                                              SHA1:8F0CD81C0770E4D722B8DB848369E9C1C0CB1826
                                                                                                                                                                                                                                                              SHA-256:5D37A4DAFFDE7207B836CC0AD7B66FEB78F54FE53891ADFA0422B7FA74B01320
                                                                                                                                                                                                                                                              SHA-512:B4A5B42D1CA39FAC968B261F7507965623AFD056AEB1CCE266C6C13544E24EB8B29ECC510DA273F10A94CB4FC8A789BA461F43E2AED52611539D12146157DA34
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/v1.6.0/sri-hashes.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processSriHashData({groupId:18341,tagScriptSriHashes:"AAAAAQXG49/s8O/kiWnFW3/EaLV9QMbwFFC8KIK4KzW7EfuxAAHVDzMlGfxjpDiJWR7LxZ7l++KYxnC6d/4i4vvcP4Ttj2LkAAHcBm8VKxUQNgWv39zNEJCH8arVMajlkQ7UviRfgXCuj5nUAAHkrQKw6iv+KL9B60wZmJWoOEHnYypevJUrffIzv5imXQpqAAILRnODUmgrySkXiwvXvWGHrXS2YzQshCurUPh4s7n1vgcIAANuEiKUcePYe3IwFGxr9xcynFPbDY+Jppzff5HUqu8N0XeNAAOOTU78o3zucQrjJNGth4g0S5oOM8MFYSFRH3KF8GtwpVCXAAPN5Mjmf8M70oE6MFVKsF5/oRbi71+0xYWqBtPKkdcQ0JmbAASSL/z9XDGSpomWktP+tze8aIK5srSyzO9mjhAp6wiN1pNMAAVGCc6gqrmMMzBEjApIHZE51VtiDISXejLacnj05uGuKKMmAAVVEQTgYIrrWa9lq0XHRBs8PXSIa1Hp+sLa+OHe2glJPvx6AAWwSkqPZ7bYZu0SrQkmncseQ7O6fT/FCzqqhZyCJ3kewXxjAAX59dt8gxINdNaHSZ93M1Sxu7faE9dlOxaEifgdCE/X6MZpAAZmLWVrEglcEUcFQrOEtbSxjU2BLTG7pcah99DkgjnnByJtAAcahe1aU7q3CZL/vzzHqAhEjO6Oxp/JRnBNQgpcIOfUH2MeAAcraMWVh8btxFqWBXAyxkQZBxTMC0Mi6m8mQfb0WC+a7cLnAAdGOfY3LyM6zKhwhL8d1CuKqaZyF5/8p52WEd/Sg4f/Mn7wAAdq4Lhy56Hu6Ls/BnfPqtVnDcJyqEIw56VlDzegEyQqa+eoAAd1kPHYbSgXd8t4jtt91kVTAic
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (45490)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):259973
                                                                                                                                                                                                                                                              Entropy (8bit):5.527903265903312
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:CILU1/lxzl5fulc0l2RloIlFf/rIqSXSmtlGg5SGsicDYr1uFNNKLyHVn7XdgOQu:xLgtfOiF
                                                                                                                                                                                                                                                              MD5:184D76873348A25DAC60D4840E63C3E5
                                                                                                                                                                                                                                                              SHA1:1CF9B9D3321BDE021F89E1773BEE2F00AC8C4FCE
                                                                                                                                                                                                                                                              SHA-256:CDB816337330EB053021A9B22B7EAA7B6EDE18B3607B22704A3057B18B91C249
                                                                                                                                                                                                                                                              SHA-512:E27BF5F9123D55D717AE4D366B984ACF61578A64A02F433CC146AF377E3FEE336F9CEE946A85DBE5454448EBFA1E7FA94C1D16B636F300D18D72AFAE9817E7DB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-global-header/4.3.18/axp-global-header.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var a={};function __webpack_require__(l){if(a[l])return a[l].exports;var t=a[l]={i:l,l:!1,exports:{}};return e[l].call(t.exports,t,t.exports,__webpack_require__),t.l=!0,t.exports}return __webpack_require__.m=e,__webpack_require__.c=a,__webpack_require__.d=function(e,a,l){__webpack_require__.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:l})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,a){if(1&a&&(e=__webpack_require__(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var l=Object.create(null);if(__webpack_require__.r(l),Object.defineProperty(l,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var t in e)__webpack_require__.d(l,t,function(a){return e[a]}.bind(null,t));return l},__webpack_require__.n=function(e){var a=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 236 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):50061
                                                                                                                                                                                                                                                              Entropy (8bit):7.987527500445386
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:FC4QXbRXkzVOQUVtKblsa7FfOSLNtmleKkgpmiHK6dkRQrtMgievvWDWw3d+nZDG:Y4Q1fdel57NLmwZgZq6dkRQreJeN8
                                                                                                                                                                                                                                                              MD5:5DC10572C9F60D6CDFEAAEE00F5DE5EA
                                                                                                                                                                                                                                                              SHA1:5FEB6871E6695D0ABAB34F2314F9B98027931A17
                                                                                                                                                                                                                                                              SHA-256:C9DAC5AB4E5022C5AD56199FB480B5409A20198CC717F873207438ABA00EBC6B
                                                                                                                                                                                                                                                              SHA-512:7793D136AF4C64BD11DCBF113DE0251A9BA6F029AC403AA2E0C6C415416D28BEC8AEB646797EB8A002355E176DFAFCC5132C53492603F64384704553AD2443BE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/images/landing/cards_stack.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............oT.....sRGB.......@.IDATx....^.u.Y........t7@l.@..).......l....L..3s..3...x..;..c;..NN.;.=..k.X.-K$EJ...;....tc....}.......{..wR.2,..W....[.V.....{...P.uS.P(.)q...`.\...|...R......U...Mz_SVV...<.W.J..V.C.6lxR.K...d..{........2.K.##.yA......6.TQ/.kZ*+k.P5K.$x.-J.w.ScyyyC...(.".J......e...TYQQ....)].0....~.}[[..{..;..r.y'.mI..L..V}........U.F.z../,,4...6).Q#...."...-1.I.S....!@.H.(Y.U....&..~.ZY...O..$`.......H..B... .7p...../.6?B.......5.n.}.e.3..2....!.;Qo........U.VU...V...F....R#.R3..HB..MOF8.zJ......KK...j..._%!..{..Z.......`.R!T&<&P.&..x......T..'n.t..2K.].]\\H..........I....-.umm....p...."UUW.....o[..p1...0d.....R@|).E}L.........#2.5.++[.f..\@.\el.S7..c.....4UW.6...0.I.R...F.TUV. A+.....V.FF.p.,....H~4s.#N.c 3X..PX0a......Tpa.;...~...5...E._.v-....WYYe.(.(l6..?.4..[....S.N....qS{.S....t....I...........L..<J_6>6y@EyX..u......?R.J.W...T.....w.[&ls..........B.Xh.x.\.9.L*M==R%....4u..S..j........i.bf.5B.B.\...w
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (44065)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):141728
                                                                                                                                                                                                                                                              Entropy (8bit):5.357256930209018
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:cXMcVssSjel5jyliHjFlVcjOlZjbl5jMlH1SrJLYS2ScUlDjN6GThtA3vkpMYL6:cXMPjel5jyliHjFlOjOlZjbl5jMlH1oA
                                                                                                                                                                                                                                                              MD5:8AEB4299F600809BE0740DD93FDBE970
                                                                                                                                                                                                                                                              SHA1:F0BA67105B388D4B9DA780A4834C536267E4BF7B
                                                                                                                                                                                                                                                              SHA-256:3255E264E95AD7288BCD07523494D314E8D248F7187E9AEDFE379D8EB4CC2277
                                                                                                                                                                                                                                                              SHA-512:2B87F48CF9071F61C8EC118B5443D2451D64D672D04676F421834B8C860188E320AC73858B2F7866C5B2E7FEA1A53856A5EBF38CECC90746694A4940F0C3ACEF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-click-to-chat-placement/3.1.1/axp-click-to-chat-placement.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2212), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2212
                                                                                                                                                                                                                                                              Entropy (8bit):5.526623327716914
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:38IPNkD8fHcn4fobPc2VHCP2SpNTtRKACSi/dlJiQWbeD:VVtfHc4fYPc2xRyNPKACSaJmyD
                                                                                                                                                                                                                                                              MD5:FA4944BB7E1AEADB603A82ADE5E5EB8F
                                                                                                                                                                                                                                                              SHA1:FE35262D1D7794AD2663C964DF2B692577B8D9A1
                                                                                                                                                                                                                                                              SHA-256:BF890C26FEC9EFC3E451BCCBA6CECE49A3D03BDA0AA8E5BBACB94363684FFD95
                                                                                                                                                                                                                                                              SHA-512:BA49264550ACB3E4EAEB8396A7040AF01AB40F05A4FE3C66A986EE33499D39212609CB2FD65ED6D31CD5653C1F8CD6ED9D972602F841251D5C5219F1DE1C3335
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/homepage-frontend/3.13.5/package/dist/E3/markets/en-us/app_bottom.js?cb=11335510052023
                                                                                                                                                                                                                                                              Preview:"use strict";((this||window).webpackChunk_americanexpress_homepage_frontend=(this||window).webpackChunk_americanexpress_homepage_frontend||[]).push([[322],{234:function(e,n,a){var r,c=a(942),t=a(56),i={E1:"https://cdaas-dev.americanexpress.com/akamai/one/axp-script-supplier/6.0.0/script-supplier.js",E2:"https://qwww.aexp-static.com/cdaas/one/axp-script-supplier/6.0.0/script-supplier.js",E3:"https://www.aexp-static.com/cdaas/one/axp-script-supplier/6.0.0/script-supplier.js"},s="DYNATRACE",o="QUALTRICS",p="TRACKIT",u="CONTENTSQUARE",d="ENSIGHTEN",l=String(t.Z.LOCALE).match(/[-](\w+)/),m=(l&&l[1],r={},(0,c.Z)(r,s,{name:"dynatrace",version:"^1.0.0",config:{appId:"d3be719b43a5e511"}}),(0,c.Z)(r,o,{name:"qualtrics",version:"^1.21.0",config:{zoneId:"ZN_dhZtUGWqHlUlqhT",sampleType:"pageview",sampleRate:100}}),(0,c.Z)(r,p,{name:"trackit",version:"^1.9.2",async:!0}),(0,c.Z)(r,u,{name:"contentsquare",version:"^1.0.1",async:!0}),(0,c.Z)(r,d,{name:"ensighten",version:"^1.0.0",async:!0,config:{sourc
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YXKFYn:YOYn
                                                                                                                                                                                                                                                              MD5:2137E83B0BB82A5D57391F80F4F250D7
                                                                                                                                                                                                                                                              SHA1:47259AAA83B9EC5548EE063B012EC5FD3A4ADB5D
                                                                                                                                                                                                                                                              SHA-256:958600704B4E54F956CB00BE0C10AA92CAABBFC46597778FDC6265A9D624D28C
                                                                                                                                                                                                                                                              SHA-512:33836B63105FC94F026285D82215815A9CEC4DD2AA1983C1D6446EB30276C7422A2CA27BAB6BC2E950D2140330909003E2D5B11C270D05EA60C608AE165ED06B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"redirectUrl": ""}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 491x572, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33949
                                                                                                                                                                                                                                                              Entropy (8bit):7.968483547253358
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:oyaaSqU1H2rTXbptXY3KBFCmk5TewlN1iXjt/m02zVKa:o5WrTAaFdk5bczt/PiVX
                                                                                                                                                                                                                                                              MD5:AB76D4FE296F3F515CA67A33EF11376F
                                                                                                                                                                                                                                                              SHA1:14215F7F4C901D5A54BB249DCEBE58F6F6D549A8
                                                                                                                                                                                                                                                              SHA-256:E9CA78B2F779D7360D22AFFF0ECB1324704185786B7FDD17F7B91265BA35E681
                                                                                                                                                                                                                                                              SHA-512:5C05E5EB4BA11F9BFB487C9067A5FD90A4AF46383BDE15D49C47977976898446F48B824C0CCD148339A00911BED5C38392B9D9866830A06B30A8CD7D3E9F51BC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......<...."..........8.......................................................................~W.......................................................................................................................1.T.Z. .............!k.-..g..lM:.O..\..O..V...m..e..O..........~.g.2....*.Z..0...N..=..d#z...........}+..........n.Z.=.v..CO....[..S....in].bU.[.N;.Xm.hpro.{>>...6.....a.>..m.W..By..F.N...:.....h........!._...`.......N.u.l.....0.:.?,...b.$.....-....>^...?.sN.m...k.~..p...)......w...o.H.4.w..%:.z.4..L..%..w.=../P.......k....w..G...}......U.t..t..T.+V0.5O..Z.#..VGp.9=g.....t.iy-.+...}#.u>..m...>}5Ki.+.4rR.8c.y'd..ZSb.Xf.........6f._.............H.b.4./.Fb0.jE=9..r.j.Jy...i.FZ..3...9{?Z.]K...$.a...nh..oq)h.[Vn#$...g...#60.......I<..=.t]..>..Uo~.....gZ.|..=..df..1..f!....1........I4rc.RZ..{gw...FG
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):93
                                                                                                                                                                                                                                                              Entropy (8bit):3.989837418872557
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAGKRLWwZR/+GHJFgjuc4bUtVUcXAJYJpn:YiAGk5/ZHDpkRXsmn
                                                                                                                                                                                                                                                              MD5:2DC678BBD186DDCE82A67CDE59677169
                                                                                                                                                                                                                                                              SHA1:801EC473C3B69208A853087D3224DE2F4438CDC8
                                                                                                                                                                                                                                                              SHA-256:96057F0AC9F5C808260AAEE888C5B6494787E9AED2215099A476CEBED307661F
                                                                                                                                                                                                                                                              SHA-512:D6FB0786093EFE8A6A17FB5A1BBC48C97120F02A9AE64759F648334223208EC63F82728261901DDC51D8046B5A9950F22D8FE58833B95F320AC69B045F7BF1B7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/Event.svc/GetEventYearList?LanguageId=1&eventSelection=3&eventDateFilter=3&includeFinancialReports=true&includePresentations=true&includePressReleases=true&sortOperator=1&tagList=
                                                                                                                                                                                                                                                              Preview:{"GetEventYearListResult":[2023,2022,2021,2020,2019,2018,2017,2016,2015,2014,2013,2012,2011]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):714
                                                                                                                                                                                                                                                              Entropy (8bit):5.322411136083558
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YizO/R2RLbHm3+ciS95++z8V5Jp8Txct8Upm5jJIsKQ0X7JOm/1e0f:YiiZELW+jS95+TOOiAm5BKPX9Jj
                                                                                                                                                                                                                                                              MD5:A0DF21F590170C2D324CF0D01E0DFDE8
                                                                                                                                                                                                                                                              SHA1:52BDAC4C7FA38188BDEA119AB78C8A72C9186CB8
                                                                                                                                                                                                                                                              SHA-256:5B199EEFE9135B63422EF4FA13EC617533B5D94F6453FC13A43027CB98302FDD
                                                                                                                                                                                                                                                              SHA-512:0A453A58ABCAF4FBFB6F6D7C9DC532B917752EE65BECDAA585B4AB52354FB5DC29065470643CBE3356408837F3A5D7B14473424EA8B829CD317DADAD65AF938D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/ContentAsset.svc/GetContentAssetList?LanguageId=1&assetType=Corporate%20Responsibility&pageSize=1&pageNumber=0&tagList=&includeTags=true&year=-1&excludeSelection=1
                                                                                                                                                                                                                                                              Preview:{"GetContentAssetListResult":[{"ContentAssetId":1255,"Description":"<p>We back people and businesses to thrive and create equitable, resilient, and sustainable communities globally.<\/p>","FilePath":"https:\/\/about.americanexpress.com\/corporate-sustainability\/overview\/default.aspx","FileSize":null,"FileType":null,"IconPath":"","LanguageId":1,"Lookup":null,"LookupWorkflowId":"0acd4718-cb21-4784-a002-04ad39e252d1","RevisionNumber":40652,"TagsList":[],"ThumbnailPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/images\/landing\/corp-resp-landing-img.jpg","Title":"ESG Reports","Type":"Corporate Responsibility","WorkflowId":"fa99eea6-f781-43dc-81d5-dec74bf960f7","ContentAssetDate":"08\/28\/2020 00:00:00"}]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20786), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):20786
                                                                                                                                                                                                                                                              Entropy (8bit):5.14405483277807
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:D/rliQx0JENZKGsy0AfcGBJcIeRlOMForw:DWErKG2GBe
                                                                                                                                                                                                                                                              MD5:C13E2738A9AD528DC3BD23AEADFC3191
                                                                                                                                                                                                                                                              SHA1:A3F8D4E10ECF75EBB2600B343D15115564234330
                                                                                                                                                                                                                                                              SHA-256:0EE14B020CE1FD5CA96360187DD18DF7941CFE1B527EA64880A69798914F4452
                                                                                                                                                                                                                                                              SHA-512:91A29B871CF172BB49680DC2231055BA66776A626E04F5C47BF35316731CB7B445E37CCE72B1EB575C0398CA72E18487C08EF6026985C7FC4DDA70C3539739F2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/js/module/widgets/dist/latest/evergreen.q4Api.min.js
                                                                                                                                                                                                                                                              Preview:!function(o){o.widget("evergreen.q4Api",{options:{url:"",useJSONP:!1,forcePublic:!1,languageId:null,limit:0,limitSort:0,skip:0,excludeSelection:!1,fetchAllYears:!1,showAllYears:!1,allYearsText:"All",startYear:null,forceStartYear:!1,isTimeZoneKey:{PT:"PST",MT:"MST",CT:"CST",ET:"EST",AT:"AST",GT:"GST",GMT:"GMT",BST:"GMT"},tags:[],titleLength:0,bodyLength:0,shortBodyLength:0,useMoment:!0,dateFormat:{date:"MM/DD/YYYY",time:"h:mm A"},sortAscending:!1,years:[],minYear:null,maxYear:null,minDate:null,maxDate:null,defaultThumb:"",append:!1,cssClass:null,loadingClass:null,loadingMessage:'<p class="module_loader"><i class="q4-icon_spinner"></i><span class="sr-only">Loading ...</span></p>',yearContainer:null,yearTemplate:null,yearTrigger:null,yearSelect:null,getYearFilter:!0,noYearsMessage:"",tagSelect:null,tagTrigger:null,activeClass:"evergreen--selected",itemContainer:null,itemTemplate:"",itemLoadingClass:null,itemLoadingMessage:null,itemNotFoundMessage:'<p><i class="q4-icon_warning-line"></i> N
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/dls-logo-line-white.svg
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 95 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4300
                                                                                                                                                                                                                                                              Entropy (8bit):7.936922496152778
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:GQYTHfDxPbDsOUGtDK89PqGVgJr3ZhlU62GFSFaNDSSc:47fd+YdqGOrZhy6hSFaM
                                                                                                                                                                                                                                                              MD5:9EA04727AAA8C0AC326D494D175FDEE8
                                                                                                                                                                                                                                                              SHA1:EC6CF6BE38A0558A80B1EFC8F71822C022FDD3FD
                                                                                                                                                                                                                                                              SHA-256:D07344FD40C9D67665C33C15AF3D7249AD4AFC70BD1CD30726846BCC62B26547
                                                                                                                                                                                                                                                              SHA-512:D507B59E39D23AAE2E91DF18ED0F4781439251A77EC54417273E22D33BC64137418D60FB757D9F50EDAC535D7CEC95C680BCC54218CBA42740AE4FD010C4A22A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..._...<.....7.3....PLTE............&&&.........///@<<..............."!!(''.........PPP$%%LLL(((NNNVVVTTTJJJWWWHHHUUU,,,BBB777DDD&&&333***;;;...'''FFF???RRRSSS...000### ...===666...111999>>>.//222AAA......:::"""555...............[[[.'6YYY....u.....s..............o.....!.p.....p..l.578......w....aab]]]....\......{~.{{{rrskkk."2..........e.................}}}xxyruwccd:30)$"...o..d...r...................m....vvvnop__`eLB+))....}..Z...........s...........V.;[i.Qh-GV`VOPHEOC;(27C94.....x.9..j.........X.......h..a.$[v.Nu%DP. 2..-5(#:!.......u...|..v.c..Z..P...h..Y..j............s.....{....._y/Ulfhi.I_GQY\WTdSIRLH.6GHC@.;@VE>aF<.+;!.1C3+F,.(............U..{...k..............~."w..o..]..W.2v.&p..W.LZb.9Z7MY5CKZKE.&,.. +..!..-...............E......v.7f}Ghr.Kd!8=\?3 ..........tRNS....gT........|zy.p.....lIDATX.T.Io.@....N....Kl...v.$Nlg..."!8s....s.=......../.B ....\.W......$.xr.{.??.y.I.<...r9:.;M.....R=.).ZyV..0.r90...lZ..;.S..T.T|.c.[a....+OL.oe2.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x749, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):324539
                                                                                                                                                                                                                                                              Entropy (8bit):7.989097530936899
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:Rb+m2HMxGZMV9ORpU/ipOclKgZlLDtSNACsOT/ZfJULP4:RP2sxsMryUpoKgZhMNr/Be4
                                                                                                                                                                                                                                                              MD5:3301C647B1F4823C356435E41B3D8662
                                                                                                                                                                                                                                                              SHA1:853B8D9C7714F8F58020A90780E238565F40E77E
                                                                                                                                                                                                                                                              SHA-256:3F4AC352A91530E1E0C539B0F53720B7D39D995B26B74CD0B66C72A994701C4D
                                                                                                                                                                                                                                                              SHA-512:1A4761CFC4DC6BA2949693D1C7383B01725719DFD988040814F81048D4C59DF12295C17AFAB2D4D574AA4FD1E471B5F49EDA6C2A3824C1DAC6B44E4D18B249A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................I..r..g...h:..U....)_...6,{./..!........:.>.e..V..sF....xg..R3<=../.....J.h...>..'u.6.`.'...zn.T$..t.!k..|.....F..%......ds>.7r.[\8..CgHTb..+..5.$p.=.t..;. ....r>.Mg..H..9..N...:.]...L^...E........m+...r.\j.5mkm..$x...#Ud...Z@C...&SU.....m..........7...>z...+.....i..$..(.5.......T...!.....h..$S.T^.l..Y.....%.&F..ZW.l.)....-.K.T..Wg...I.B.#...#:.1....C..E.(pY..qmQ...5..4,...A!s0.....c....?...0[].&....3.l...s\jO...h.K..9^..eD.c..b.$..:m..NhJ..<7b......Aq........6...gr/%&.~5....Tft....P..G..>hb...A..$.Zv<..*F...K..r.].`.H)f0...h...=..Tc.v.p.i#...;...'...eP.qUoLa...........o..sy.1:..W^...]2.>lxo..X..B..u.....Z..Z..\..i...s?H......F.....8..e3..T........T...l..l.U..$D.n|.q.J.H...[....:...0..7G.F.w....>.`
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6634)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):7495
                                                                                                                                                                                                                                                              Entropy (8bit):5.47560024747148
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:sPxaUx/fAsTBa66wj7DJZ/wq049Euxcpl7s:KLfhDPz/wd49Euf
                                                                                                                                                                                                                                                              MD5:11035D0E5B17C7D24618CC621868835B
                                                                                                                                                                                                                                                              SHA1:FAD32FE8FC600ECCE0B068C6280093EDA0267799
                                                                                                                                                                                                                                                              SHA-256:F449F148911AE735D587601C573A6552193C154666AE58390ABB3517A3368719
                                                                                                                                                                                                                                                              SHA-512:29C25FFED4E67242890721DBB1E92C703426C630C84086FB2C0FC85AC08E4AD539D6D0BD8B424FFBBA590741FEBE220DEAA8C32E497A22A199F745BA6D0F78DF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/OrchestratorMain.js
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){function n(n){for(var t,r,i=n[0],a=n[1],c=0,d=[];c<i.length;c++)r=i[c],o[r]&&d.push(o[r][0]),o[r]=0;for(t in a)Object.prototype.hasOwnProperty.call(a,t)&&(e[t]=a[t]);for(s&&s(n);d.length;)d.shift()()}var t={},o={5:0};func
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):417
                                                                                                                                                                                                                                                              Entropy (8bit):5.068548960249929
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YcZ1NF/8fuTFBfy2s5SYdwC0m2FhIVHjX2Fc6:YcZn18mpBfOVU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3D516FBD9AB94DE87E71E4C685B1107A
                                                                                                                                                                                                                                                              SHA1:A201FCFCEFABA171ACEB032D9937719134212B0D
                                                                                                                                                                                                                                                              SHA-256:B8469BA0C9D399CAB117964ED2629F091F23011879378A53017A71E7DA006043
                                                                                                                                                                                                                                                              SHA-512:943C6FFAA9883008F21D3FCF0002755324CACBD0930B3626D163AD62DB0E8ADB4EA0C9C6F993C4399DB0713F2030CC0E3CCC4454958DB640D8F10998D1587298
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"trackit","version":"1.9.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/trackit/1.9.2/trackit.js\",\"integrity\":\"sha256-0uT41MWFPWeoAM7OKa5+b3M73KCwh+5/oNvhSEMJC4k=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):72095
                                                                                                                                                                                                                                                              Entropy (8bit):5.003155339702285
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:702PlSSq+WlA2PlSSq+/l02PlSSq+WlD2PlSSq+WlK2PlSSq+WlT2PlSSq+WlVts:pqpFGBatTJbGtO64BQkKi8Vf/V9
                                                                                                                                                                                                                                                              MD5:E8DA8A6700EAFEA35214B4B55BF54D94
                                                                                                                                                                                                                                                              SHA1:D820A764E33C53AB1611382D0D502791E25E7DB1
                                                                                                                                                                                                                                                              SHA-256:42F62466B76EAF4CDB61C186DC5FC5330C4693883A66D75238520B174135ECE1
                                                                                                                                                                                                                                                              SHA-512:5638C30B180350E0574A539526F11215003F06D6EDF099E557E797EFDE5ADF50A8CB92587B2037CC96B1BCB985D1CD97D2DBEF9F9346DC8B7CC804BECC2C71ED
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=SI_cSVdgXbilOxfxEp&Version=114&Q_ORIGIN=https://www.americanexpress.com&Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs
                                                                                                                                                                                                                                                              Preview:{"InterceptDefinition":{"BrandID":"aexpfeedback","InterceptID":"SI_cSVdgXbilOxfxEp","InterceptName":"One Login Feedback ","Revision":"114","DeletedDate":null,"ActionSets":{"AS_cZaI6hwT6VMVLgN":{"ID":"AS_cZaI6hwT6VMVLgN","Label":"Feedback Card - United States","Creative":"CR_6MxZZVDMMxPpdCR","CreativeType":"FeedbackButton","WeightedSampleRate":"","Target":{"Type":"Survey","PrimaryElement":"SV_dbU2DTiLm1lGdQV"},"EmbeddedData":[{"name":"Market","type":"StaticVal","value":"United States"},{"name":"Q_Language","type":"StaticVal","value":"EN"},{"name":"Channel","type":"StaticVal","value":"One Login"},{"name":"AuthStatus","type":"StaticVal","value":"Unauthenticated"},{"name":"CurrentURL","type":"CurrentPage","value":null},{"name":"UniqueVisitedPageCount","type":"PageCount","value":null},{"name":"TotalVisitedPageCount","type":"TotalPageCount","value":null},{"name":"TimeSpentOnSite","type":"TimeOnSite","value":null},{"name":"AmexGUID","type":"Cookie","value":"blueboxpublic"},{"name":"Intercept"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (58516)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):94931
                                                                                                                                                                                                                                                              Entropy (8bit):5.614171727960065
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:XmuCbh3t8uMgx0QZtEe/iuMrgPMQlNL7F8W76Jx81YmjHb33R4:WuiVCQZtEwyHQlR7qUh3h4
                                                                                                                                                                                                                                                              MD5:10045839965B89614B792B116C510457
                                                                                                                                                                                                                                                              SHA1:93379EA62CD562469FB8C4AA67B4BD4B38A8908B
                                                                                                                                                                                                                                                              SHA-256:30BEAA9DCBF08C0F127BA3C006062FFFE261CA305D24DA2BE153E05A25C1A53E
                                                                                                                                                                                                                                                              SHA-512:0163A66E118AE0F4C9B6FF53A9986EFD209AA6E7A064A2746DB966CC0A080E9CF7A98300E832A259612DBBD7035F1E0A4F45ACBEE36315B58B2F8D4DCA59B611
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}.aside.axp-navigation-root__OfflineWarning__offlineWarning___3qufd{position:fixed;width:100%;z-index:1002}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P{position:absolute}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P:before{content:" "}.html body{overflow-x:hidden;width:100%;height:100%}</style><style class="ssr-css">.axp-footer__footer__footer___328qd{-webkit-tap-highlight-color:rgba(0,0,0,0);-webkit-font-smoothing:antialiased;z-index:99;max-width:100vw;color:#000;font-family:Helvetica Neue,Roboto,sans-serif;font-size:.9375rem;line-height:1.45667;margin:0px;min-height:200px}.axp-footer__footer__footer___328qd div{box-sizing:border-box}.axp-footer__footer__footer___328qd .axp-footer__footer__lastLogin___2sdMn{font-family:"Helvetica Neue Medium",Helvet
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):238754
                                                                                                                                                                                                                                                              Entropy (8bit):5.360272466272952
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:bY7oJmXppXW45+djn9ltFAgsG2itIOCHmAYr7/t:bYwh41mAy
                                                                                                                                                                                                                                                              MD5:541C98A9CA779E61A6FB6A5171C43B41
                                                                                                                                                                                                                                                              SHA1:3AE7F09BC414E992A4A88159E64C811D7C3E41CB
                                                                                                                                                                                                                                                              SHA-256:B457CE8DA3F3506BCF8D5CAE74A8AC7FE7C019557F3FE922C7F4726F7C6DD7CA
                                                                                                                                                                                                                                                              SHA-512:2B0E923F9643CCE098BE4D82FD1FE135DCF4FACA40C389F68758188071ABD97EFD051DEF83A13096BE62D892EF1AF950D9B46F4DF2CBDA0680E657A704473EDB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/homepage-frontend/3.13.5/package/dist/E3/markets/en-us/app_top.js?cb=11335510052023
                                                                                                                                                                                                                                                              Preview:!function(){var t,e={599:function(t){"use strict";const{AbortController:e,AbortSignal:r}="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0;t.exports=e,t.exports.AbortSignal=r,t.exports.default=e},938:function(t,e,r){"use strict";r.d(e,{lC:function(){return n},YH:function(){return o},WT:function(){return i},oR:function(){return a},Xc:function(){return u},sV:function(){return s},q7:function(){return y},QD:function(){return v}});var n=3,o="DCF_AUDIENCE_TEST",i="DCF_AUDIENCE_CONTROL",a="DCF_AUDIENCE_INELIGIBLE",u="SJH",s="RJF",c="https://acqgateway-dev.americanexpress.com",f="https://acqgateway-qa.americanexpress.com",l="https://acqgateway.americanexpress.com",p=("http://".concat(window.location.host),"".concat(c,"/pzn/pzn-silent"),"".concat(f,"/pzn/pzn-silent"),"".concat(l,"/pzn/pzn-silent"),"http://".concat(window.location.host),"https://apigw-dev.americanexpress.com/acqpzn"),d="https://apigw-qa.americanexpress.com/acqpzn",h="https://apigw.americanexpress.com/acqpzn"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1870067
                                                                                                                                                                                                                                                              Entropy (8bit):5.6015896552700335
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:lXxwL6LODg62BIX7NSI/Q6G/J5wBDeJuW4J5q8zr5J46kr+z3cmP:lbOjEdPJuWErE6kr+zJP
                                                                                                                                                                                                                                                              MD5:18408635EAB6222F6C67A5F03B61FEB5
                                                                                                                                                                                                                                                              SHA1:F1CD5C1DD5108F7023FFC9ED8A496A9CCA21F102
                                                                                                                                                                                                                                                              SHA-256:EB4CA66AB950F16F1E43205BD0B0E1E76EB09042CFC60A52CD0C229E65458539
                                                                                                                                                                                                                                                              SHA-512:B623B5C756DA877867ADD42175F13A8F0C1D01D2C47AE9C6A9548A2B92D39CC6BDE7674C35BF94BA58509AEA1BF83E8CBA3FF23DA0CECB67B39CF36BB0E49F65
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-authentication-legacy/6.10.0/one-identity-authentication-legacy.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var t=function(t){var r={};function __webpack_require__(o){if(r[o])return r[o].exports;var i=r[o]={i:o,l:!1,exports:{}};return t[o].call(i.exports,i,i.exports,__webpack_require__),i.l=!0,i.exports}return __webpack_require__.m=t,__webpack_require__.c=r,__webpack_require__.d=function(t,r,o){__webpack_require__.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:o})},__webpack_require__.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},__webpack_require__.t=function(t,r){if(1&r&&(t=__webpack_require__(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(__webpack_require__.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var i in t)__webpack_require__.d(o,i,function(r){return t[r]}.bind(null,i));return o},__webpack_require__.n=function(t){var r=t&&t.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6198), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):6198
                                                                                                                                                                                                                                                              Entropy (8bit):5.139090203002361
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:sTBzyNDi71NRgycXZ0yK81geMsDlJW1Zxl86Pj5:71/zC5
                                                                                                                                                                                                                                                              MD5:BBED2E16ED4672C51B3B35A8E581D0AA
                                                                                                                                                                                                                                                              SHA1:5C20A44C2EB5D2DA43F7188259954826A973A76B
                                                                                                                                                                                                                                                              SHA-256:757209315093C7BF1134938588D1872F239D03F9D7F70FF56A7C59390882698F
                                                                                                                                                                                                                                                              SHA-512:559E8005166316D416CEEFD6AB2FDFBFCF4043D0C79C51FC58D6142D7A089DB1215B6D98C15C752D0DB4257F0C2F503BBA1FC73B659ED8D5DADE098D6F105581
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-455818-sha256-dXIJMVCTx78RNJOFiNGHLyOdA_nX9w_1anxZOQiCaY8=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var hostName=window.location.hostname;window.itm_newDigitalPageName="";window.itm_oldDigitalPageName="";var delayCounter=0;var loadClickStreamJS=true;if(window.location.href.indexOf("americanexpress.com/us/credit-cards/business/")>-1){loadClickStreamJS=false}function loadClickStream(){try{if(typeof ClickStreamVars!=="undefined"&&typeof ClickStreamVars==="function"){(new ClickStreamVars).collect_clickstream_data()}}catch(e){}}if((window.location.href.indexOf("cardappdacq.americanexpress.com/us/credit-cards/card-application/apply/premier-rewards-gold-card")===-1||window.location.href.indexOf("cardappdacq.americanexpress.com/us/credit-cards/card-application/apply/gold-card")===-1)&&loadClickStreamJS){function loadOysterClickStream(){try{if(typeof visitor!=="undefined"&&typeof visitor.getMarketingCloudVisitorID()!=="undefined"&&typeof vis
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1683
                                                                                                                                                                                                                                                              Entropy (8bit):4.253577895021251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:6q/X8l+gH8l+g91HVSuh/RuHjnxLwuvUi:6WXU+YU+E1zh/8DxXsi
                                                                                                                                                                                                                                                              MD5:EBBBAFAE5BDC09D7DED7CEF405413AC5
                                                                                                                                                                                                                                                              SHA1:7A635ABED6420B798397C62270D2DF8B084CD8A8
                                                                                                                                                                                                                                                              SHA-256:C39E8554624A4B74E596D2BFA96BDD4D30DBC395532AB32E67591C0E929080E9
                                                                                                                                                                                                                                                              SHA-512:1480A00CA3734A56E6676BE44C6507C807D72FCAACC0A3846DFC04BCCB37224B5B3802FC337760C71C5C9697268EFD8FDB33651F80D2C49974B393B06E713CB0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="235" height="15" viewBox="0 0 235 15"><path fill="none" d="M0 0h235v15H0z"/><path d="M230.1 5.8h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-14.3 0h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-22.8 9h12.3v-3.3h-8.4V9.1h8.2V5.8h-8.2V3.5h8.4V.2H193zm-7.7-8.4h-4.1V3.5h4.1c1.2 0 1.8.7 1.8 1.5-.1.8-.7 1.4-1.8 1.4m5.7-1.5c0-2.8-2-4.7-5.2-4.7h-8.4v14.6h3.9V9.7h1.4l4.4 5.1h4.8l-4.8-5.3c2.4-.5 3.9-2.3 3.9-4.6m-21 1.8h-4.2V3.5h4.2c1.2 0 1.8.7 1.8 1.6-.1.9-.7 1.6-1.8 1.6m.4-6.5h-8.5v14.6h3.9V10h4.5c3.3 0 5.3-2.1 5.3-4.9 0-2.9-2-4.9-5.2-4.9m-9.2 0h-5l-3.8 4.4-3.8-4.4h-5.1l6.4 7.2-6.5 7.4h5l3.9-4.6 4 4.6h5.1l-6.6-7.5zm-30.7 14.6h12.3v-3.3h-8.4V9.1h8.2V5.8h
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):361
                                                                                                                                                                                                                                                              Entropy (8bit):4.512667344083363
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl34JALEGVBKQvK8B5ViJXF5YtfiubYtflQDrXPb1tVKeSY:t41EAICBKQvKoVir57UvDrXPbEez
                                                                                                                                                                                                                                                              MD5:F7326C6C49F49371982DB46383885A3B
                                                                                                                                                                                                                                                              SHA1:BD62DECE6F43AE1A82271E19C9850D152454468B
                                                                                                                                                                                                                                                              SHA-256:7066A1BD1FC62016F82E111B3A3253BB0306D9E5F69BCBBCFBDFC20BDDADB640
                                                                                                                                                                                                                                                              SHA-512:25CE4BE96D5D4F07C09583E63E451FEF169D566C19B6867A0E923C147E12829A4F129D13CD1C631B66074215F3C254A9AEB61D83A073F36BF996A4148733A2E6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48" fill="#97999b"><path d="M24 0c13.255 0 24 10.745 24 24S37.255 48 24 48 0 37.255 0 24 10.745 0 24 0zm0 19h-3a1.5 1.5 0 0 0-.145 2.993L21 22h1.5v11h-2a1.5 1.5 0 0 0-.145 2.993L20.5 36h7a1.5 1.5 0 0 0 .144-2.993L27.5 33h-2V20.5a1.5 1.5 0 0 0-1.356-1.493L24 19zm-.5-7a2 2 0 1 0 0 4 2 2 0 0 0 0-4z"/></svg>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1220), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1220
                                                                                                                                                                                                                                                              Entropy (8bit):5.36044783542694
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2Q6StlXFZ6o+Y+sMGU9o+B9NbeIsFZ6o+Y+sMGU9o+B9NbeICTEcjbcaViiCY5:xzT6ZY1mZBbDg6ZY1mZBbD6EcfcaVIY5
                                                                                                                                                                                                                                                              MD5:9A3CE66D82A8A06DA94A0CEBDE31E904
                                                                                                                                                                                                                                                              SHA1:80D7F4F918AFA400481ED8E46ACA51DD8A6BBDE8
                                                                                                                                                                                                                                                              SHA-256:1767524802D28EE4ADC92CD5F21BADB3BEEBA690B5393CB77F8D9AAC858A0032
                                                                                                                                                                                                                                                              SHA-512:F795E2D4735BB213B4398C7EC433A14E013BC2B9CB5041F491A01F2510774D93D59063EB5CA744C3D190D8373619C1C93141F2DC572839864D925D820452B7BD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-120191-sha256-F2dSSALSjuStySzV8huts77rppC1OTy3f42arIWKADI=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;if(window.location.pathname==="/"){var body_classAttr=document.body.className;if(body_classAttr.indexOf("res_Large")>=0){var imgB=new Image;var randNum2=Math.random()*1e13;imgB.src="//ad.doubleclick.net/activity;src=1297440;type=boomtags;cat=hppros;ord="+randNum2;imgB.onload=function(){document.body.appendChild(imgB)};oneTagApi.pixelTag("//ad.doubleclick.net/activity;src=1297440;type=amex;cat=axhppr2;ord=1;num="+randNum2+"?")}}else{var imgB=new Image;var randNum2=Math.random()*1e13;imgB.src="//ad.doubleclick.net/activity;src=1297440;type=boomtags;cat=hppros;ord="+randNum2;imgB.onload=function(){document.body.appendChild(imgB)};oneTagApi.pixelTag("//ad.doubleclick.net/activity;src=1297440;type=amex;cat=axhppr2;ord=1;num="+randNum2+"?")}if(oneTagApi.ensEnv==="2"){oneTagApi.pixelTag("//googleads.g.doubleclick.net/pagead/viewthroughconversion
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (59929), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):189587
                                                                                                                                                                                                                                                              Entropy (8bit):5.7076717501276635
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Ni2BxVOjWTAWqQTkIVgzmh09+ZIXYl6XalAEXolxDpWbOX9lYXUlJXjlHHeHdZ9R:gSxVOyZTDVnh095XYl6XalAEXolzX9lo
                                                                                                                                                                                                                                                              MD5:6D75E7E599BE3E8E4D734CC065828542
                                                                                                                                                                                                                                                              SHA1:E49EF347960015029A81D76B018B442B5A51D6A6
                                                                                                                                                                                                                                                              SHA-256:508F9192CCCE348B4D9C32B457786E379179ACD8A2E9A713F854AF51633026EB
                                                                                                                                                                                                                                                              SHA-512:D1129D4EABA8A8B682196C6F5BA1DCBAE5E25D96B528944F783DF0212531E3C6F73517730C44D8FDACC0FEE8F85654D8764907A9AAC5334AF512A98322C40831
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-faqs/5.2.1/axp-faqs.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var r={};function __webpack_require__(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=r,__webpack_require__.d=function(e,r,t){__webpack_require__.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,r){if(1&r&&(e=__webpack_require__(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(__webpack_require__.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&r&&"string"!=typeof e)for(var n in e)__webpack_require__.d(t,n,function(r){return e[r]}.bind(null,n));return t},__webpack_require__.n=function(e){var r=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46121)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):513511
                                                                                                                                                                                                                                                              Entropy (8bit):5.685123093561839
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:Iivi73V2GoiflL3fviznHalZlY6sfFhEH1qEay:gD35so
                                                                                                                                                                                                                                                              MD5:B181D1D7B07059FFD3C8A245F779CAED
                                                                                                                                                                                                                                                              SHA1:9C21C9B8B5C85D0557D709B9CE60BE5D91AF491A
                                                                                                                                                                                                                                                              SHA-256:C6B573F50A4BA7CE98F393BBC850072ACCF1A892774AAB1827EE771156621FC4
                                                                                                                                                                                                                                                              SHA-512:26310162072988B6A203D174591EE13DACC719EDE282F0956C94ACC81868AF8791979788157F5B52F77C54725654DA56281F2CEA7CAB30617DFE7ADAC79A4386
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-login/6.32.0/one-identity-login.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var _=function(_){var G={};function __webpack_require__(N){if(G[N])return G[N].exports;var F=G[N]={i:N,l:!1,exports:{}};return _[N].call(F.exports,F,F.exports,__webpack_require__),F.l=!0,F.exports}return __webpack_require__.m=_,__webpack_require__.c=G,__webpack_require__.d=function(_,G,N){__webpack_require__.o(_,G)||Object.defineProperty(_,G,{enumerable:!0,get:N})},__webpack_require__.r=function(_){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(_,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(_,"__esModule",{value:!0})},__webpack_require__.t=function(_,G){if(1&G&&(_=__webpack_require__(_)),8&G)return _;if(4&G&&"object"==typeof _&&_&&_.__esModule)return _;var N=Object.create(null);if(__webpack_require__.r(N),Object.defineProperty(N,"default",{enumerable:!0,value:_}),2&G&&"string"!=typeof _)for(var F in _)__webpack_require__.d(N,F,function(G){return _[G]}.bind(null,F));return N},__webpack_require__.n=function(_){var G=_&&_.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                                                                              Entropy (8bit):5.127845632440295
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YaqjkFQIsE3Lez8B+YFBf7cNKATP+LdwC0m2FhIVHjX2Fc6:Y9A+rE3CY4mBf7cvTP+XU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3A147FC4A1082EDC8041781045F66713
                                                                                                                                                                                                                                                              SHA1:2AC1CF2063F880F752C0DCC3BAC0B756FB24C063
                                                                                                                                                                                                                                                              SHA-256:4DA7602DC533958545FD43C0C47E4542C63CA03E08DB47D0063F8536D932E0D7
                                                                                                                                                                                                                                                              SHA-512:5A5B54D9DDDDE853C8C8763051F896FC0A3A2DBF915967D960CF158DBD94E3E726F743E0D2F424A4C749CDF9958D31214AA9DCC1012AF7AFA21A6E36324F2235
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=adobe&version=%5E1.0.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"adobe","version":"1.4.4","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js\",\"integrity\":\"sha256-G4+CE3H437m3YId14mmvljZm9eXRM2tY46iqRx5ggQk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 120 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):12926
                                                                                                                                                                                                                                                              Entropy (8bit):7.934197677710426
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:eY1gJSo10Oadw6YoQDqj0muh0VBKCeFzowrj+1dbcaN1fMOdDyOmIPRF0Bg46gtO:eAgJ3iOAuXqjuhwrwn4N1fMemIPReocY
                                                                                                                                                                                                                                                              MD5:F781BE12F2CC447DE251252F9906D10C
                                                                                                                                                                                                                                                              SHA1:65B6BD2E5A3F1B2EA75EC5380E590CEFF1ADB0A1
                                                                                                                                                                                                                                                              SHA-256:839823659D98A810FBF78AB764B6EB9EE814EB10BC5F10F8071422959B93DC74
                                                                                                                                                                                                                                                              SHA-512:D995D36CD0CB3CB5513B5A4FC005ED098672EFA61EA182E5129053EBE9E3F87EBF30A8D24A1D273BBE194EB524AA3F677C9E6722504C5F886EDE6C5A2A848001
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/doc_financials/2022/ar/American-Express-Annual-Report-2022.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x..........*L ....sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.......[..:b...M6...$..IFd.3".,.."....o?-=...v.......U.+...===.3..9.v.a....>x...=........m.<.L..?...G.}..u.Q.}...~xW^s..o.yg...:k..b)..O...=f..}....W.\.......d....4'@c....rJ{.'&...W^i...o...DY.IA?....;..EH....\..O.....d-S.......^.j[GcYdR.k.O..S{.7vN.....k'.|.h..wU....s.r..cl.z..^..*.X.W....]dMS...q.A:f..1F~.G.[n..}...;.....?n..v."...U....o......Zk..c.1Nd....]O.G..TmS FE.n.S..d(...4%8.9j.m...?.y.3}z.*.-.g......... ..+.\`g].[eS.n......r......I.....c../.....Yd|.aL....N...._....cb..XP..3e.*.f....2.0w...UG...&}.....e..:..2. ..w.......\...._|1.y..3'.x)..vF.nc...Nh6%.XY.:....:..j....z0.4c.?m.g<d.....v..`&.k.6.....}..7;.d..".q.......<.zG0g..=PG.%..v....`}...........jLd.O....Sn.Y..5Xd....\. ..s.=w\..>......~..5.n.E......F....).M.N..A...v.O.....1.c.r...;...#.8b.=..).."8b.....:.k.....St6......U?:....6..m...#_sZS.6a.Ry...... ...p.....g'.#9o.x..cn.P,
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4747), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4747
                                                                                                                                                                                                                                                              Entropy (8bit):5.513260780872743
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:P5g2EnKs3VD2C3DJZCGXI6iQB7PGL9/quklaPpJJcSxmSuPpnZJcS5hR5:P7EnhiCTfbXIHQB7PGRCuklaPJcSxmSA
                                                                                                                                                                                                                                                              MD5:10D214E7E4846635345E5521B0B7A6CE
                                                                                                                                                                                                                                                              SHA1:2B05650144C49EF29A10444F6E735851DD7C72D3
                                                                                                                                                                                                                                                              SHA-256:F6D1B0839A2E121B044FBEA38537CFFFB225ABB3E0405D08B2E14310929E6064
                                                                                                                                                                                                                                                              SHA-512:DF93DC65AAE1FD1178A7363952B6A5BCB2D8A1EFC79070DC2285BFD03B412DFEE67FEB92AA3592C449A89990DD6FCBE050D9A7D39D1C1D79863436978BFBDB0E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-647403-sha256-9tGwg5ouEhsET76jhTfP_7Ilq7PgQF0IsuFDEJKeYGQ=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var randNum=oneTagApi.randNum;if(oneTagApi.pathname.indexOf("/en-us/account/login")>-1){if(decodeURIComponent(window.location.search).indexOf("global.americanexpress.com/offers/group/Cd-QYfCjcP93Hy-DOI9ONw==&v2&intlink=us-GABM-SS_Summer_2021_Offer_Hub_v2")>-1){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=shops0;cat=amex-0;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord="+randNum+"?");oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/362245837/?label=sN86CMrXpcMCEM3d3awB&guid=ON&script=0");oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&noscript=1&dpo=LDU&dpoco=0&dpost=0");oneTagApi.pixelTag("https://ct.pinterest.com/v3/?tid=2613808224364&event=pagevisit&noscript=1");oneTagApi.pixelTag("http
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.086135257011598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YBF0wF/5FBfHZQI4dwC0m2XghIGXjX2Fc6:YBCw1vBf5K6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:BDBAF4FAC250DAF31AC98EE626AE653B
                                                                                                                                                                                                                                                              SHA1:862B01C2BCEE7BBCEF027D776173B420D8934CC6
                                                                                                                                                                                                                                                              SHA-256:72621324FE379E81D5D36444F0FC5D51A13BA6150E42CCC8D5096C4FB200D322
                                                                                                                                                                                                                                                              SHA-512:5970CAA34974BB9FD9411AEB86927F0A838CFD162566D3FA070412F76C962EBE028FB3CD913FB1B01B75B3E43CE9647401C17FC9A09C2AABA7ED16C441335665
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"clicktochat","version":"1.4.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js\",\"integrity\":\"sha256-DT9aD1OldPlX8UXzMG4n6D3+UkDXndUX1dZNpQhn6js=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (398)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5986
                                                                                                                                                                                                                                                              Entropy (8bit):5.086268431915368
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:2VKuSn3VRFPBZeAVmVqe20VeVOTVqx1zNz51PCHXV2t51TAZ96sNhcAOZ3zUF1W6:sKuSnFRNBZeO8qe260O5i9Nz51PCH6ET
                                                                                                                                                                                                                                                              MD5:3A967FFD47730109CD68A0440940D4D4
                                                                                                                                                                                                                                                              SHA1:DE4E787EFFC7F432A970A0533A9057C11BC4CB30
                                                                                                                                                                                                                                                              SHA-256:A39D03C2488280EB33741A745D70B5D7B233E7A6741073F8E6A2027DDB5C9C00
                                                                                                                                                                                                                                                              SHA-512:490155A33F7659021E98DBE24C5B3C4ACD7AD1DBACC12E1CA9C61AE98957A68DE2849EEEB8DEB614A6EE599ADC2052EF9DC06C0ED8EBC971D86B5F85250677BC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/enterprise/clientlibs/codesnippet.min.3a967ffd47730109cd68a0440940d4d4.css
                                                                                                                                                                                                                                                              Preview:code[class*="language-"],pre[class*="language-"]{color:white;background:0;font-family:Consolas,Monaco,'Andale Mono','Ubuntu Mono',monospace;font-size:1em;text-align:left;text-shadow:0 -.1em .2em black;white-space:pre;word-spacing:normal;word-break:normal;word-wrap:normal;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;-webkit-hyphens:none;-moz-hyphens:none;-ms-hyphens:none;hyphens:none}.pre[class*="language-"],:not(pre)>code[class*="language-"]{background:hsl(0,0,8%)}.pre[class*="language-"]{border-radius:.5em;border:.3em solid hsl(0,0,33%);box-shadow:1px 1px .5em black inset;margin:.5em 0;overflow:auto;padding:1em}.pre[class*="language-"]::-moz-selection{background:hsl(200,4%,16%)}.pre[class*="language-"]::selection{background:hsl(200,4%,16%)}.pre[class*="language-"]::-moz-selection,pre[class*="language-"] ::-moz-selection,code[class*="language-"]::-moz-selection,code[class*="language-"] ::-moz-selection{text-shadow:none;background:hsla(0,0,93%,0.15)}.pre[class*="language-"]:
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1643
                                                                                                                                                                                                                                                              Entropy (8bit):4.2559760841563055
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:jGsSzhSLaWh6StQ7HT2m7qXNrUh+cR0c/6ierR:jEzQeWh6StQ7H17qdrUhdR0cSierR
                                                                                                                                                                                                                                                              MD5:7C6C3493F958764FD6B2A550A98AB676
                                                                                                                                                                                                                                                              SHA1:0D89801FF7089BCFDDDA2F22AB37DA7155948FF7
                                                                                                                                                                                                                                                              SHA-256:56B8E90244C34621E294D3357EDFEF9A1467E501773ED21B25DC6367AB3D7803
                                                                                                                                                                                                                                                              SHA-512:12E62F7086B75C05B8908784215DE1BC360EBCA9879F68A5E5352E2B82ED02FC5C8AF8033B4270267A79164F559084E22E9B8EAAC4D98F13CDAABD873D2192B6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/1.8.0/package/dist/img/logos/dls-logo-stack-white.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="28" viewBox="0 0 100 28"><path fill="none" d="M0 0h100v28H0z"/><path d="M96.1 20.3h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5h2.9c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7h6.4c2.7 0 4.2-1.6 4.2-3.8s-1.4-3.4-3.8-3.4m-11.7 0h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5H84c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7H84c2.7 0 4.2-1.6 4.2-3.8.1-2.2-1.3-3.4-3.8-3.4m-18.5 7.3h10v-2.7h-6.8V23h6.7v-2.7h-6.7v-1.9h6.8v-2.7h-10zm-6.2-6.8h-3.3v-2.4h3.3c.9 0 1.4.6 1.4 1.2 0 .7-.5 1.2-1.4 1.2m4.6-1.3c0-2.3-1.6-3.8-4.2-3.8h-6.9v11.9h3.2v-4.1h1.2l3.6 4.1H65l-3.9-4.3c2-.5 3.2-1.9 3.2-3.8M47.2 21h-3.4v-2.6h3.4c.9 0 1.4.6 1.4 1.3 0 .7-.4 1.3-1.4 1.3m.4-5.3h-6.9v11.9h3.2v-3.9h3.7c2.7 0 4.3-1.7 4.3-4-.1-2.4-1.7-4-4.3-4m-7.5 0H36l-3 3.6-3.1-3.6h-4.2l5.3 5.9-5.4 6h4.1l3.2-3.8 3.2 3.8h4.2l-5.4-6.1zM15.2 27.6h10v-2.7h-6.9V23H25v-2.7h-6.7v-1.9h6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 159 x 101, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):29407
                                                                                                                                                                                                                                                              Entropy (8bit):7.975653659873243
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:AYXSncsZnnse1McJDhEIkNx3galjJPDFix/9UaSFOTShHNOGS3ayKXlHErxLETJn:ARcUns8dNEzb7EavOmCjstZT3tv
                                                                                                                                                                                                                                                              MD5:CC0C391B7383F770D7BA62F6F525387B
                                                                                                                                                                                                                                                              SHA1:489FB8129EFC634406A9B500D824A20859D70F79
                                                                                                                                                                                                                                                              SHA-256:165FE858582A55FA7FCA87433EDD5BA7167458DC844BF20BD971264D01FCFC86
                                                                                                                                                                                                                                                              SHA-512:7556FF65D2691DE327738D89A7251D6A34980E09C6A194BA3B0A908E31BEAC61ED4BD0E818A06278F1BD9DA7BB2AF33433B1A22ED8D02FF7204A2EC475963346
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......e.....S.1.....orNT..w...r.IDATx.}.w.]wy....r....Fm.e[..q.. .b.!.....l.&..B.I6...B6$.M !K.=.1.........^f4.^o=....[.".......{.9..)...|....}...`..=).........K..P........#..^.w.?...9.8...#...p......k_#}M'.w...}..8......~O..y?...c...:.L...mJ......V? .g..{..}._........)..+..yg....R&.g..$......~_..H.........L.J NK..i.{....l>l....ho...e.T.....0.....(k..m..}h"5........3.m^Gt..1....O..w..?.........4..8.~f)..gz9.w.4.+.X..._..2..h..1.....56.it..........9..o.R..p.......@ .....4...88B.H......g...8Y....I.:Yo.><2.+..R.'.a..zp.Z...JG.p.|]a_..K8..;..w...G...y.. .c..}m..........2wB...6.\.......|^........>\....L:<.2|I.Hkx..U^O=.eX..l..8H._......I..$.B@.$*.$.Q..w..emo.=.....+..amuU.x.G.$..O.n....r.$I....u.s9...).....=....F.q.#. ..$...$1I...rx...:$qL..?.z.I,I..(...ri.t]. P....|..0.I........$qL... ..$..."..8..}.....q......\.....I..k.<...I.........|...q. ...(.u]...A.GDQL.E..y{...v`..y$2..j#...r$2!."....u.<.8..<. h...{.... P.....y..q...G
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 69766, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):69766
                                                                                                                                                                                                                                                              Entropy (8bit):7.991986596786615
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:p4X9WjbqgCHHkFA5qFGtAWlVXgycaY4yKFFJD4FryuqJS8ByfbhZ:6EjbUkFA56SLFm36EmuqD8fbhZ
                                                                                                                                                                                                                                                              MD5:A07548869B852060E0F08B37CC570261
                                                                                                                                                                                                                                                              SHA1:9FD27C5D71ACC069E5AFAC2BDA57BAC61222FE73
                                                                                                                                                                                                                                                              SHA-256:B1F37B2F1CC26EF70671E3C2D345CFFDCC06F02E72FCD6063C350094265426B9
                                                                                                                                                                                                                                                              SHA-512:3FD678468239578206FAE0E1A7EB3C1F11682E9A5168D631F7657027096CCAA0453E9D00DEB8EC7A1DE03DE47524CD01C85B8A7DAA1EAA9F6AE49FC68726BE85
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.27.0/package/dist/fonts/325e6ad0-38fb-4bad-861c-d965eab101d5-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF........................................DSIG................GPOS......$.........GSUB..&....u........OS/2..2....P...`.PD.cmap..2X...2.......cvt ..4....,.......Jfpgm..4.........rZr@gasp..8H............glyf..8P......^.%_.khead.......0...6....hhea.......!...$.U..hmtx...@...3.....F..kern...t..<.......Mloca...$..........:maxp....... ... ...#name...............Bpost...t....... ...2prep.......K...K............x..}.pU.......[ .......)0.`c.Xv.L...-+X./.2...q...!..)..R...z.f<..0^.!......h...*.J..2..].V.Z.sz..O.s.=W...l.{......w......}... .T.@<C.X...y..4...OR..K2M....?8.f/}`.XZ.t....\.r,.\...~..g...R..........J.wC)].%R....$.,...c#=..|...W..&..|.....6........?..q>.=.......6o+.L_.l.D....*_.S....Xx..f...K1_....W4.9.hc...h..:d....Mx1a{.7.P....>2..C.?......t<.=...)/....M9..a...K..).L.*......L-..x.{.{.......s..?y.K.3i.....7.@..3~....a.#3.3_..*.!k~............*.rv{..3:gR...r^.9.....\..{4..aK.=3...O..w.o..9......Gy.y.y..V..f...y..~..../..1?!?#. .v.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1188), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):74996
                                                                                                                                                                                                                                                              Entropy (8bit):5.030702262421364
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:8FjAsyw3zEkyYJkXnhsiSqlfcYpnT0xBuQf:UAsyw3zEkT3iv3pnIuQf
                                                                                                                                                                                                                                                              MD5:47AA1B430F1D4506C7367D57C9E89B99
                                                                                                                                                                                                                                                              SHA1:93A1989F22E1BBEB7A5C36AFF04DAE3F538A9600
                                                                                                                                                                                                                                                              SHA-256:BF964BCE792031B8283179AF59A8174013EABEB850347AE35D195DCD89C0D3B9
                                                                                                                                                                                                                                                              SHA-512:1BE85F8989BA6B28CE680A8B4C0BA846C1C0C80BA3F022881269294763FBA45C5719242A075B187388E46ED1A23ABB12E6A08D1C95C87E8BC7B59C79524393D5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/css/client.css?v=38295
                                                                                                                                                                                                                                                              Preview:/*==================================.. --------- Q4ICONS ----------..==================================*/..@font-face {.. font-family: 'q4-icons';.. src:.. url('https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.woff2?nfd2hf') format('woff2'),.. url('https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.ttf?nfd2hf') format('truetype'),.. url('https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.woff?nfd2hf') format('woff'),.. url('https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.svg?nfd2hf#q4-icons') format('svg');.. font-weight: normal;.. font-style: normal;.. font-display: block;..}....[class^="q4-icon_"]:before, [class*=" q4-icon_"]:before {.. /* use !important to prevent issues with browser extensions that change fonts */.. font-family: 'q4-icons' !important;.. speak: never;.. font-style: normal;.. font-weight: normal;.. font-variant: normal;.. text-transform: none;.. line-height: 1;.... /* Be
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1858
                                                                                                                                                                                                                                                              Entropy (8bit):5.41673049184516
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Yi/Z0iXQMXq/sbKfXvy/HX2XnzltkXnEdi+1X/wyXJsbxQkIo9/ko2tguZaUl/:YiR0t/tdzUSi6wQsb3IeknO/Ul/
                                                                                                                                                                                                                                                              MD5:978C4C198B304956F8691CE8CF79CF03
                                                                                                                                                                                                                                                              SHA1:BAE3F7FE498164FF1FC85E50C5B3A7105D5DFACF
                                                                                                                                                                                                                                                              SHA-256:84C598234DF67AB10421AC198A72BC4F7B4A3B9C90EC32703BB8B6213D20FA20
                                                                                                                                                                                                                                                              SHA-512:2B44767BCFF1FBAB1E660361552A2A8AF6FB89D35A1917420C39099781DA281E098E414F24A7E9F098F3A4040195ABFA89C2CAC5291F285A33A518FC049B2D04
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetEdgarFilingListResult":[{"DocumentList":[{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"ORIG","FilingDocumentId":16642948,"Url":""},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"RTF","FilingDocumentId":16642950,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/a4cd66dd-4abd-4cb7-8000-5dd6b836bdce.rtf"},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"CONVPDF","FilingDocumentId":16642951,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/aed0da34-9d16-42fc-a645-47519ce22623.pdf"},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"CONVTEXT","FilingDocumentId":16642952,"Url":""},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"XBRL","FilingDocumentId":16642953,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/b89db614-8641-4a75-a927-47ddb4ab973e.zip"},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"XBRL_HTML","FilingDocumentId":16642954,"Url":"https:\/\/d18rn0p25nwr6d.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5624
                                                                                                                                                                                                                                                              Entropy (8bit):3.897995256362582
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:GL5GLGGGa7GDaSFF77W87yCG++7d9iYGGeJ7G1j4GeJSAGj7GetIR747WqyCGkWW:G9PO2XHW8G7B59iYGLE8ih/gRsWP7pTS
                                                                                                                                                                                                                                                              MD5:56ADDBA553083EB384B100CBB7E8632F
                                                                                                                                                                                                                                                              SHA1:F718526F1EF720E5D361536615595D5BFC3C9688
                                                                                                                                                                                                                                                              SHA-256:5E60A20DA0F769A6260D4ED755D615DA930B87C62436F807A6FF32D000017D18
                                                                                                                                                                                                                                                              SHA-512:8E25C45C3CB1C056CDBD40E83BFCAE2594C4346C5664D28599C81F84D143970D02C65EA47AC2D74D35B76AC913CC28CC2BD5490283F8877B17DEE63C315FE8A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="69" viewBox="0 0 100 69"><path fill="#FFF" d="M0 0h100v69H0z"/><path fill="#BD3D44" d="M0 0h100v5.308H0V0zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0V21.23zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0v-5.308zm0 10.615h100v5.308H0v-5.308zm0 10.616h100V69H0v-5.308z"/><path fill="#192F5D" d="M0 0h52.44v37.154H0V0z"/><path fill="#FFF" d="M4.37 1.59l.477 1.469h1.544l-1.249.907.477 1.469-1.25-.908-1.248.908.477-1.469-1.25-.907h1.545L4.37 1.59zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.249.908.477-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.25.908.478-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.478 1.469h1.544l-1.25.907.478 1.469-1.25-.908-1.249.908.478-1.46
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):597
                                                                                                                                                                                                                                                              Entropy (8bit):4.703821355341475
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:t4ASogl463fLfStWRZalUNfajRX+X8k/TWMuKdip1R8BLc06RFfxI2K0KJGGRgZi:t4Afgl46vLeWRZOUNC4fLQ1R8BL3n2KT
                                                                                                                                                                                                                                                              MD5:3BEAADDE493A5B5E04CF63A8EDCFD843
                                                                                                                                                                                                                                                              SHA1:65D4ACB7F820FB9A138051BF1D3A05C64C99254F
                                                                                                                                                                                                                                                              SHA-256:29653CF655DF984EEE259080F3070A84E439E90366E8FD3C151EE86160061747
                                                                                                                                                                                                                                                              SHA-512:9EC28FBB36EAFCBEC9EE16368A392432478653E191892DE2F5BB795D797D613A0EF0762883405A532199C586EF23CCEF84595291188C7C4FF7B056FA2FE1FB65
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.28.0/package/dist/img/logos/dls-logo-bluebox-alt.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="45" height="45" viewBox="0 0 45 45"><path fill="#fff" d="M0 0v45h45V0z"/><path d="M0 0v45h45v-7.1h-6.2l-2.3-2.7-2.4 2.7H16.5V23.6h-5.8L18 7.1h7l1.7 3.7V7.1h8.8L37 11l1.4-3.9H45V0H0zm40.2 23.6l-3.6 3.9-3.6-3.9H19v12h10V33h-7v-2.1h6.8v-2.6H22v-2.1h7v-2.6l5.6 6-5.6 6h3.9l3.6-3.9 3.6 3.9h4l-5.6-6 5.6-6h-3.9zm1.4 6L45 33v-6.9l-3.4 3.5zM39.9 9.4l-2.3 6.1-.6 1.7-.6-1.7L34 9.4h-5v12h3V12l.6 1.6 2.9 7.8h2.9l2.9-7.8.6-1.6v9.4H45v-12h-5.1zm-20.3 0l-5.3 12h3.5l.9-2.3h5.8l.9 2.3H29l-5.3-12h-4.1zm1.4 4.1l.6-1.5.6 1.5 1.2 3h-3.7l1.3-3z" fill="#006fcf"/></svg>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):6484
                                                                                                                                                                                                                                                              Entropy (8bit):4.756233077795908
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YOACayYbT6EWFlS3tRJzTcT7oaToa04Uj6vNcqXEcFh3PT+8IORceLzcHbb2hPfm:tkZTizqbKb6PxGNOp2lU6q
                                                                                                                                                                                                                                                              MD5:B3624A905E586A7A3E00237D0975A3D3
                                                                                                                                                                                                                                                              SHA1:4EE342DDDF66374E7C2E79BC9959A285FA0E3613
                                                                                                                                                                                                                                                              SHA-256:493F4F22BFEE070A20C8792AF39DE32964FA2CE4EF9801A85D5886F2135D89A0
                                                                                                                                                                                                                                                              SHA-512:F9B870328081F1E2096E9A90792AF0BFD599AD33997960E8C309BC520A57625366EF7E76488384761B9FFF9E1530111181A3F0A5A42F7BE2221D7C95A5CCEA69
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-search-box/7.7.1/en-us/axp-search-box.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","defaultText":"Enter a keyword or topic","wordbank":[{"id":1,"keyword":"Account Balance","intent":"Statement Balance","weight":0},{"id":2,"keyword":"Activate Card","intent":"Confirm Card","weight":0},{"id":3,"keyword":"Activate Gift Card","intent":"Activate Gift Card","weight":0},{"id":4,"keyword":"Airline Tickets","intent":"Book Travel","weight":0},{"id":5,"keyword":"Airport Lounge Access ","intent":"Centurion Lounge","weight":0},{"id":7,"keyword":"American Express Travel","intent":"Amex Travel General","weight":0},{"id":8,"keyword":"Amex Offers","intent":"Amex Offers","weight":0},{"id":9,"keyword":"Annual Fee","intent":"Membership Fee","weight":0},{"id":10,"keyword":"Annual Report","intent":"Year End Summary","weight":0},{"id":11,"keyword":"Annual Statement","intent":"Statement Balance","weight":0},{"id":12,"keyword":"Available Credit","intent":"Increase Credit Limit ","weight":0},{"id":13,"keyword":"Balance Transfer","intent":"Balance Transfer ","weight":0},{"id":1
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (61170), with NEL line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):72193
                                                                                                                                                                                                                                                              Entropy (8bit):5.292287526418422
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:g/K9nCzpZytOriMkgQYYt0HW/D/Q+VdIxpVPcl:X0/WOrhQYW+M
                                                                                                                                                                                                                                                              MD5:46265033993E36D10C60F22C5BCB6993
                                                                                                                                                                                                                                                              SHA1:4F411EAB744CB237318D31849DD2E48C9703519E
                                                                                                                                                                                                                                                              SHA-256:D2E4F8D4C5853D67A800CECE29AE7E6F733BDCA0B087EE7FA0DBE14843090B89
                                                                                                                                                                                                                                                              SHA-512:C627D2921035281674659E5EA962BC287C01EB9D40ADFC378E91EEAE23C8B9EEF6D80675AB2318167B8D7012FAC2ABBEDDD7534458E5064311382E1FC9AFAE17
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/trackit/1.9.2/trackit.js
                                                                                                                                                                                                                                                              Preview:window.trackIt=function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=104)}([function(t,e,n){var r=n(3),i=n(49),o=n(6),a=n(50),c=n(54),u=n(78)
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (34809), with NEL line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):119140
                                                                                                                                                                                                                                                              Entropy (8bit):5.330703190441428
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:r9t14NgCkaQSJPeAW25kZr/F+QxU1O2VKhMTwO1kT5l23P:ptmgdaZpLkl0QG1ObMTw/2P
                                                                                                                                                                                                                                                              MD5:BB038F332900B6F308E56A57BBE4822E
                                                                                                                                                                                                                                                              SHA1:73B61C23B8BFDA86AF3E0EC4FD1FC0BB71C35BC9
                                                                                                                                                                                                                                                              SHA-256:1CA8B41CA97FB8CA618C9A90179E3DF21E3C7513D3105D6940457F7FDD97F903
                                                                                                                                                                                                                                                              SHA-512:E0E467A4B94EE9924AEF5DEC8FE8E6A6826FCE39A26BFB09C0922C1C6AC9D7C1B402DC560EA8FA29213AE12583DCA3A7CA20EA72D7446550E3EFD6AE662F400D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/axp-script-supplier/6.0.0/script-supplier.js
                                                                                                                                                                                                                                                              Preview:window.scriptSupplier=function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=122)}([function(t,r,e){"use strict";var n=e(6),o=e(58),i=e(5),a=e
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):113
                                                                                                                                                                                                                                                              Entropy (8bit):4.0615955741092735
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:UzX3LRAduxCw3ECCX3LRAduIDYKuNgMI73LRAdu0AI:yadfw0BadpDTMNdHL
                                                                                                                                                                                                                                                              MD5:86DBB33C40D57DFB3FCB6AC39C588103
                                                                                                                                                                                                                                                              SHA1:1F4327685B956A8300680067A22B31BC0327B740
                                                                                                                                                                                                                                                              SHA-256:4843B3E2A96CA751B1F5D24536CB796E18521F5DBB3329DBD71E53FB0E6114A7
                                                                                                                                                                                                                                                              SHA-512:DAB593B7F98F5B707CD6C4C7BE4AB279A83019A621D6194D8FBD77FFBA7BFD31011B5D3B6936AE83E5EAD21CCD912ADBA95D12BDBCC87D22A15726074CD6C40B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/PACEComponents/components/content/PACEForm/clientlibs.min.86dbb33c40d57dfb3fcb6ac39c588103.css
                                                                                                                                                                                                                                                              Preview:.left-align-button{text-align:left}..right-align-button{text-align:right}..center-align-button{text-align:center}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                                                              Entropy (8bit):4.901835477824522
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:WZoS8/Z0T0M6KBknpEkxhP97x22H/kKths9DQxCJTEtGqGkDt5IEOU2kYY:WZoS8/ZSjSEkxd97k+rtADsCJ033IXUx
                                                                                                                                                                                                                                                              MD5:ED300C8138CBB7A8798A2BDBBA293504
                                                                                                                                                                                                                                                              SHA1:22A1112AA4F35D7FFA0678037A3DB068DE73106C
                                                                                                                                                                                                                                                              SHA-256:C570E0BB6BA33EA8A8E32F725F0470EDC7217E41B9FDD3C36C092C86A5D15785
                                                                                                                                                                                                                                                              SHA-512:3BC300EC3FEED8D909A028EA7BCEE676870A711733EF85A816992F42E68D8272AC7DAADBD70DE0DE6BD434A184DD7041AEEF077D56A8D8EF344CAAC7821E971A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkJHQpjxvxHZBIFDZFhlU4SBQ2RYZVOEl0J0HvefnuwuagSBQ0IhGfxEgUNxZPEJBIFDZuGXWASBQ3mmN-vEgUN-1-DyxIFDeluNNkSBQ0D85l1EgUNeG8SGRIFDceaLV4SBQ2frSQfEgUNqgrudxIFDYaUo9A=?alt=proto
                                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgAKbAoHDQiEZ/EaAAoHDcWTxCQaAAoHDZuGXWAaAAoHDeaY368aAAoHDftfg8saAAoHDeluNNkaAAoHDQPzmXUaAAoHDXhvEhkaAAoHDceaLV4aAAoHDZ+tJB8aAAoHDaoK7ncaAAoHDYaUo9AaAA==
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):417
                                                                                                                                                                                                                                                              Entropy (8bit):5.068548960249929
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YcZ1NF/8fuTFBfy2s5SYdwC0m2FhIVHjX2Fc6:YcZn18mpBfOVU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3D516FBD9AB94DE87E71E4C685B1107A
                                                                                                                                                                                                                                                              SHA1:A201FCFCEFABA171ACEB032D9937719134212B0D
                                                                                                                                                                                                                                                              SHA-256:B8469BA0C9D399CAB117964ED2629F091F23011879378A53017A71E7DA006043
                                                                                                                                                                                                                                                              SHA-512:943C6FFAA9883008F21D3FCF0002755324CACBD0930B3626D163AD62DB0E8ADB4EA0C9C6F993C4399DB0713F2030CC0E3CCC4454958DB640D8F10998D1587298
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=trackit&version=%5E1.9.2&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"trackit","version":"1.9.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/trackit/1.9.2/trackit.js\",\"integrity\":\"sha256-0uT41MWFPWeoAM7OKa5+b3M73KCwh+5/oNvhSEMJC4k=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071133673040464
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNNgLAF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNqM1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:5A244863A858610DE3B1E343EC3CB402
                                                                                                                                                                                                                                                              SHA1:8DF5471BD9D19CE3F8774FF166EE7A5BB3E2E874
                                                                                                                                                                                                                                                              SHA-256:642836B907A231448FF215F82ADD8C7B741BB37F0B1B76658EC28054D304770D
                                                                                                                                                                                                                                                              SHA-512:D6B9C7B0E0A8D4642FFBB368B027B1CF606F00A6B4FFDAD8078F538127D01158AA21862614DF1E5168AF3F2173C3C887CC7964AE33EBB0F46E8C640D29CB074D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"0.1.54","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5349
                                                                                                                                                                                                                                                              Entropy (8bit):7.913486478821702
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:rGPHtMo+F8h67t9Zq4PEtUEXx35ntW62cc0qBAraYmCATEEYkqh+eRK1:rGvtMo+FTAOQxl062kqcFIEhkqAH1
                                                                                                                                                                                                                                                              MD5:7752C515E8416C08B617A6A45ABE5C2D
                                                                                                                                                                                                                                                              SHA1:8A30C91812C9F300C739513A1D60639644DAF123
                                                                                                                                                                                                                                                              SHA-256:15E672F7F67C088342B06298BE5775AE26F47857DD11B4D719B256A72D10137A
                                                                                                                                                                                                                                                              SHA-512:8D9A6170F9129E03403BBB96E8C516BF3F7ADCF690A0923C2F701C71BFE66120E0D5127B66A4261BFC14BFDB2F44FB53B0D856C880B426449A61F5403AB038FA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/promo/us-en-hp-promo1-all-Gambitpromo-10242023.png
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....!..,. h@2.'....(.@.j.A.r.*.Y@.SD`.f.J;B1...c.....@.?.v.W>...j.....m.........A...=.v. 5.B.I .!.Qwkq............^.8.?E..C.%^.XwJ&F _....G..O..d.Y.bs..'d@...p...g..\..J$......<...bY..r..x.$....H.,@.Y.s.d&J....B..\..p.........!.........D...G.V.. a....."M..+...D.,..;..N`[Z...}.?.'[..@.n9.w~....tD.....;....t.....&..v%xq.z9.....N..*.'8.4..|.Q..r0e!..>.t.S....... .&\ .nQ0..x2..c.9&i.[sg.....i.^.ozN.....0.....?....%...y....O....\.xV..q....B.g.NE...^._K....TW.r....#..+.j...J1M..k../ .2..,..Gp7.YV.if.....C}.q....eu.....N._.z..X{..../.V..F(M...G97o..\..7,...A.........n.....l..^}Xy./.bC...{.Vm..~e.xM...P....J..o....].m.........[+a%..L..X*.w..`@HM./!.D.g..o.c.@.X.....o.....+ .G.........
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3256), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3272
                                                                                                                                                                                                                                                              Entropy (8bit):4.943431335283074
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:U0IA659wS8kHU/TBorw+bpgllnVk0/RVN+iRV/M+TL6AgmCgbL6agMzKC:Ub7HcTBoNFqnTNFT/MQ6/ev6xMzB
                                                                                                                                                                                                                                                              MD5:906BFED938B60BC6BF81C2920DF2A978
                                                                                                                                                                                                                                                              SHA1:BAA18C98FC9CD22DA63B84F20FD59FC145DD3A46
                                                                                                                                                                                                                                                              SHA-256:FD1CFCBE8D0296731FE667940D29BBD235EBDA7D1CC3B21690D01FD84F09B30B
                                                                                                                                                                                                                                                              SHA-512:4A4E3F1F704DCA02EF88463070D29F87183AA33955B521CB1548E264959755EBA87E53E47A9823B704EC3C1954D7E54C549B86FF59B889E301D399ABD28BD5BC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.22.0-e9879399/i18n/en-US.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[242],{902:function(M){M.exports=JSON.parse('{"locale":"en-US","date":{"ca":["gregory","generic"],"hourNo0":true,"hour12":true,"formats":{"short":"{1}, {0}","medium":"{1}, {0}","full":"{1} \'at\' {0}","long":"{1} \'at\' {0}","availableFormats":{"Bh":"h B","Bhm":"h:mm B","Bhms":"h:mm:ss B","d":"d","E":"ccc","EBhm":"E h:mm B","EBhms":"E h:mm:ss B","Ed":"d E","Ehm":"E h:mm a","EHm":"E HH:mm","Ehms":"E h:mm:ss a","EHms":"E HH:mm:ss","Gy":"y G","GyMMM":"MMM y G","GyMMMd":"MMM d, y G","GyMMMEd":"E, MMM d, y G","h":"h a","H":"HH","hm":"h:mm a","Hm":"HH:mm","hms":"h:mm:ss a","Hms":"HH:mm:ss","hmsv":"h:mm:ss a v","Hmsv":"HH:mm:ss v","hmv":"h:mm a v","Hmv":"HH:mm v","M":"L","Md":"M/d","MEd":"E, M/d","MMM":"LLL","MMMd":"MMM d","MMMEd":"E, MMM d","MMMMd":"MMMM d","MMMMW-count-one":"\'week\' W \'of\' MMMM","MMMMW-count-other":"\'week\' W \'of\' MMMM","ms":"mm:ss","y":"y","yM":"M/y","yMd":"M/d/y","yMEd":"E, M/d/y","yMMM":"MMM y","yMMMd":"MMM d, y",
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                                                              Entropy (8bit):4.381271648610257
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Gl84i3sW6LSYDKL1qHI9IDXz6JDUF3tfzHZ96qQ6JDUjmoxTn0:m8XvYDQVD0ZPDCbxT0
                                                                                                                                                                                                                                                              MD5:D97D46FE48D19D2C4F236B9A2CFEE5F3
                                                                                                                                                                                                                                                              SHA1:A164F3588BB4B601C472461A24A6EEC265BCF8C8
                                                                                                                                                                                                                                                              SHA-256:028F643755987211BF2F3ADD6C62AE1870A888CF2F4FE3040A4FAC7DCE2543AB
                                                                                                                                                                                                                                                              SHA-512:4BFF0149D22172B1513B70BD2BA9F6BE69807E5E33BE803D100518CFE1070534160BF79992CDFC47277B3EBB98626E0E6302D08C1DB8A0F7C41FD4DE15B1FB80
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/1.8.0/package/dist/img/logos/dls-logo-bluebox-solid.svg
                                                                                                                                                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" width="45" height="45" viewBox="0 0 45 45" xml:space="preserve"><style>.st0{fill:#fff}.st1{fill:#006fcf}</style><path id="logo-blue-box-small-45-9x45-a" class="st0" d="M44.9 44.9H0V0h44.9z"/><path class="st1" d="M44.9 24.2V-.1H0v44.9h44.9V31.7c-.1 0 0-7.5 0-7.5" transform="translate(0 .12)"/><path class="st0" d="M39.4 21.7h3.4v-7.9h-3.7v1.1l-.7-1.1h-3.2v1.4l-.6-1.4h-5.9c-.2 0-.4.1-.6.1s-.3.1-.5.2-.3.1-.5.2v-.5H10.2l-.5 1.3-.5-1.3h-4v1.4l-.6-1.4H1.4L0 17.2v4.5h2.3l.4-1.1h.8l.4 1.1h17.6v-1l.7 1h4.9v-.6c.1.1.3.1.4.2s.3.1.4.2c.2.1.4.1.6.1h3.6l.4-1.1h.8l.4 1.1h4.9v-1l.8 1.1zm5.5 10v-7.4H17.4l-.7 1-.7-1H8v7.9h8l.7-1 .7 1h5v-1.7h-.2c.7 0 1.3-.1 1.8-.3v2.1h3.6v-1l.7 1h14.9c.6-.2 1.2-.3 1.7-.6z" transform="translate(0 .12)"/><path class="st1" d="M43.2 29.8h-2.7v1.1h2.6c1.1 0 1.8-.7 1.8-1.7s-.6-1.5-1.6-1.5h-1.2c-.3 0-.5-.2-.5-.5s.2-.5.5-.5h2.3l.5-1.1h-2.7c-1.1 0-1.8.7-1.8 1.6 0 1 .6 1.5 1.6 1.5h1.2c.3 0 .5.2.5.5.1.4-.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.057646685452329
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YSwUjF+JUFBfMRAgDE4PdwC0m2FhIVHjX2Fc6:YSweRBfMyf4jU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:9C7873B7110D7DCF49957428C84199BF
                                                                                                                                                                                                                                                              SHA1:B13A93B96161F5C1DBF3254AB0199D63CD4EAF0C
                                                                                                                                                                                                                                                              SHA-256:6254A177D60D0C37E2A912B3EAAD2D3F59B53A14B848A0AA885EDAFD8B9DF905
                                                                                                                                                                                                                                                              SHA-512:4500C5B3890FA216215B34B38358039FC122A2F4EC49E60F2BDD6174097CE57369B7B06691898277E1769C1CFF875C17C43D59054033F288486036A00B44BDB2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=dynatrace&version=%5E1.0.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"dynatrace","version":"1.6.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/dynatrace/1.0.1/dynatrace.js\",\"integrity\":\"sha256-KQpUM2Y5N9Lrc3LNS20vYsbEqOvF8xfBtrjoyn6NeTk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):458
                                                                                                                                                                                                                                                              Entropy (8bit):5.058332713467849
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YI5wFM0fFBf0ysTufZpdwC0m2FhPnGXjX2Fc6:YIi20tBft3UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:61DB92378A021A274930F1B14373604A
                                                                                                                                                                                                                                                              SHA1:28447009544DE665574763768199D89FC87CCC43
                                                                                                                                                                                                                                                              SHA-256:30CD09E853EB4A3F670D70D80749D7F1D3E044BD31013F5139ECA2A1051093B7
                                                                                                                                                                                                                                                              SHA-512:6636CE62D33E9668994F55BEDD27B31C72AA3D015F199974215B1FEC44A303775D3CB4B9FF515121EA55953090CC6BE4251A5B66DFD13F06169070F2D7C19D95
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=contentsquare&version=%5E1.0.1&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"contentsquare","version":"1.1.7","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/contentsquare/1.0.16/contentsquare.js\",\"integrity\":\"sha256-xkIWsZY2CyreLfUHOSwkFtg5KJIGr4XzSBqsijueVSI=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19019
                                                                                                                                                                                                                                                              Entropy (8bit):5.461775311335158
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:C3owUiyx/3obK6sIrW0AJTe0VLQeuR6rObJWvby/KD/BB:C3odiyCbE0me01wbdm/BB
                                                                                                                                                                                                                                                              MD5:06E906C2E44E9038348F5EB38045E549
                                                                                                                                                                                                                                                              SHA1:2057753B6648F6FA118A1F317EBEFF1AC9632BE4
                                                                                                                                                                                                                                                              SHA-256:2E7FC0B0DEB2D5AFA976444E95A024CF0A24AFC4B9A4034BEB5B1BFCE28A575E
                                                                                                                                                                                                                                                              SHA-512:83730F46FE498932586EC469936A59AD9930931F0C3796CEBDFA8FD256E5754CE454A30A2C32CD804105AFC792A413CAFB9782D60DB600062589B07C81DD0AC1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/enterprise/clientlibs/login.min.06e906c2e44e9038348f5eb38045e549.js
                                                                                                                                                                                                                                                              Preview:$(function(){if($(".eliloLogin").is(":visible")||$(".homePageHero").is(":visible")){var b=JSON.parse(loginAccountsJson);.var f=b.marketSpecificData["businessUnitName"];.var k=new Date().getTime();.var l=b.marketSpecificData["inAuthOrg"];.var g=b.marketSpecificData["inAuthValid"];.var m=b.marketSpecificData["inAuthURL"];.var c={};.c.uuid=(function h(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(q){const p=Math.random()*16|0;.const o=q==="x"?p:(p&3|8);.return o.toString(16).}).});.var e=c.uuid();.if(l&&l!=undefined&&g!=undefined&&g==="true"){function a(){var r="";.if(f==="homepage"||f==="icc"){r=m+"/dfp/v2/dfpASync.js?dfpArguments="+l+"-"+e+"&ts="+k.}else{if(f==="merchant"){window.inauth=window.inauth||{};.var o=window.inauth;.o._cc=o._cc||[];.var q=String(l).replace("tid:","");.o._cc.push(["ci",{sid:"ee490b8fb9a4d570",tid:q+"-"+e}]);.o._cc.push(["st",500]);.o._cc.push(["cf",135732211]);.o._cc.push(["run",m]);.r=m+"/cc.js?sid=ee490b8fb9a4d570&tid="+q+"-"+e+"&nam
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4100
                                                                                                                                                                                                                                                              Entropy (8bit):5.386770758322662
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:Fmld9w6FGzRM/GiTvEVQ+1Nd9+TlmEDKFazcN:Yld9ZElM/GiTvEVR1Nd9+JmEDKFazcN
                                                                                                                                                                                                                                                              MD5:785812738A63A92C63B0A703CDF7EF29
                                                                                                                                                                                                                                                              SHA1:756E92976A74395EA491E45577A677173325E585
                                                                                                                                                                                                                                                              SHA-256:541CB9D169328BC1397D627E6FC950734EBF3C96EE8E7A6A08E1361B57FC9EF5
                                                                                                                                                                                                                                                              SHA-512:B49CC2536FE215E45A4DC65606EB8892AC669838E956C063B33253068626B2ED7C964BED1D89E09097F0EA7BDA94F3071BA2097DA1CD97ABC641D6578C8EEEFF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/Event.svc/GetEventList?LanguageId=1&eventSelection=3&eventDateFilter=3&includeFinancialReports=true&includePresentations=true&includePressReleases=true&sortOperator=1&pageSize=1&pageNumber=0&tagList=earnings&includeTags=true&year=-1&excludeSelection=1
                                                                                                                                                                                                                                                              Preview:{"GetEventListResult":[{"Attachments":[],"Body":"","DocumentFileSize":null,"DocumentFileType":null,"DocumentPath":null,"EventId":1292,"EventSpeaker":[],"ExcludeFromLatest":false,"FinancialReportWorkflowId":"f43c578a-a870-4f31-a083-492ae1503f5f","GlobalTimeZoneId":21,"IsWebcast":false,"LanguageId":1,"LinkToDetailPage":"\/events\/event-details\/2023\/Q3-2023-American-Express-Earnings-Conference-Call\/default.aspx","LinkToUrl":"","Location":"","OpenInNewWindow":false,"PressReleaseWorkflowId":"00000000-0000-0000-0000-000000000000","ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","ReportQuarter":"","ReportYear":"","RevisionNumber":41240,"SeoName":"Q3-2023-American-Express-Earnings-Conference-Call","TagsList":["webcast","earnings"],"TimeZone":"ET","Title":"Q3 2023 American Express Earnings Conference Call","WebCastLink":"https:\/\/events.q4inc.com\/attendee\/939847215","WorkflowId":"4f3dc562-f451-4f43-a316-a7b462148a6c","EndDate":"10\/20\/2023 09:30:00","EventFinancialReport":[{"Co
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                                                                              Entropy (8bit):5.018292304883296
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:qQQjgY0Bw8tBL1pQcJKO/RbfaNXn0BuRGxwwiSsF/NNh:cNMpYOVCVMqAafz
                                                                                                                                                                                                                                                              MD5:C3295ABE9DCA3935EBF6EEABD6E8B7A5
                                                                                                                                                                                                                                                              SHA1:BE06F58E051B7A544333A13E971765B1FBA29BDE
                                                                                                                                                                                                                                                              SHA-256:53B28D3040D42A0F9330149CCA113A715451ABB33A6FD8EC93EB06E9A470F8C6
                                                                                                                                                                                                                                                              SHA-512:AB1BDC81943DE9946475296002918EDA453C5B05191DD0FF0CF32F90F744DE0DCA3CF5B449AF50D3D155322BEB6DA9BE6C3A71B65DF752A9407EB18B9DBD487B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-53608/v1.6.0/trigger-and-watch-data.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processTriggerAndWatchData({groupId:53608,triggerData:"",watchData:""})}catch(a){try{window._axpOneTagTagging._handleError("trigger-and-watch-data.js groupId=53608",a)}catch(a){}}}();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):417
                                                                                                                                                                                                                                                              Entropy (8bit):5.068548960249929
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YcZ1NF/8fuTFBfy2s5SYdwC0m2FhIVHjX2Fc6:YcZn18mpBfOVU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3D516FBD9AB94DE87E71E4C685B1107A
                                                                                                                                                                                                                                                              SHA1:A201FCFCEFABA171ACEB032D9937719134212B0D
                                                                                                                                                                                                                                                              SHA-256:B8469BA0C9D399CAB117964ED2629F091F23011879378A53017A71E7DA006043
                                                                                                                                                                                                                                                              SHA-512:943C6FFAA9883008F21D3FCF0002755324CACBD0930B3626D163AD62DB0E8ADB4EA0C9C6F993C4399DB0713F2030CC0E3CCC4454958DB640D8F10998D1587298
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"trackit","version":"1.9.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/trackit/1.9.2/trackit.js\",\"integrity\":\"sha256-0uT41MWFPWeoAM7OKa5+b3M73KCwh+5/oNvhSEMJC4k=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):9703
                                                                                                                                                                                                                                                              Entropy (8bit):7.961326388366572
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:rGEPvA7fZTJnesEf84y9gxSHWLPdjAfcEkEeifrb4XSctV8N27Th:rLo7hT94CixSHIj2AFC3sfh
                                                                                                                                                                                                                                                              MD5:19447A927597E1E2A1AAB60AD846B021
                                                                                                                                                                                                                                                              SHA1:49CF8A2FA9DE5E959BAA4668B3835C172B3153BD
                                                                                                                                                                                                                                                              SHA-256:D9E5C621DF5443C96F1B0B930031D90CD048254639C97B1FF1DB8DE01C14D5C1
                                                                                                                                                                                                                                                              SHA-512:C9E0E12AB40DBAED31A0276898FB116CA85C7162F0B7A700F693273CB957B3D297A27D6CD54A74872DCB1D223631F823B4A91B9EFBA2B0468D4AD984434F747E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/common/homepage/images/ws-bg-light-grey.png
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................$....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......@...1....pixi............ipma.................$.mdat....."'.....4 2.I.....!..+..&~.... 1.....wu.G.~.r.....*...Sf.N3.x.;....u..TO.KF1...M.Y.......CJ.7g.t"Z..]....9.rH.eW...j.".......Ez6R.z.i!.}.O...P_.i..2.}...x."<...u....6{.%\..u&q....a...A....M+.../s..5.I.|.r..2.E/..5....0.4....#....{46.IL.3.....w....Zq...z,...Q=y..C...!.H.0.....(W......=..&%7...}.o.x ..j.....2a9.Z~.....S...~.(...jU?..H..(.dt0JjG.?.....y.G......*}.....\I....`.60n~xB../..v8&.tR.Gl/..U.....]..\*...d3...D.3u....!...BG..kE.A..}.{.#...+.4_..V. 5../Q....?.r..U...V.....-....>..9....d.5...\.v.O...1.V.M......`N..jm......J..I...........shk..wX{.>lw..>=e......Ag\.m..E%k.d..#.;..'..'....H...#<Kc.Q.n.....9..jF..k....z^....dA...$.w.-..XW...+Z.,.EC:W>...........`..v^R.......@..R.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2009)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):243875
                                                                                                                                                                                                                                                              Entropy (8bit):5.638264060039732
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:jU4C9aNxGxoAjR6ZUeoNEn8ERsUjylirqnssW5k8ixc1AoOG5+8:69amnjR+Uo8ERsUjQnqi9i+8
                                                                                                                                                                                                                                                              MD5:989502E1E55DB689FEB26B935DA4D7B9
                                                                                                                                                                                                                                                              SHA1:C43A406F0CAEFA5C860A8926C0C88C217AC4B9C0
                                                                                                                                                                                                                                                              SHA-256:942FEBAD3E84B2339A50C1581263735D5E5506495E86AC210327F3524D6A799B
                                                                                                                                                                                                                                                              SHA-512:3030A7B88C8807A6F94C9D1FBA0E61C107F8E1F608D08B620D261BBC673B6267DFC0816627DC28FB4CFA729F4BA7375A49FB07B68E91D1739C6FE080001628B7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://dynatracepsg.americanexpress.com/jstag/managed/8264482b-dee3-4f6d-be79-c4d3fee1d8c7/d3be719b43a5e511_complete.js
                                                                                                                                                                                                                                                              Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/*/.(function(){function Na(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var ab=-1!==document.cookie.indexOf("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return ab}function gb(){return void 0===mb.dialogArguments?navigator.cookieEnabled||Na():Na()}function ib(){var ab;if(gb()&&!window.dT_){var fb=(ab={},ab.cfg="app=d3be719b43a5e511|cors=1|featureHash=A27NVfhjqrux|vcv=2|xb=.*dpm^bs.demdex^bs.net.*^p.*wr-us^bs.contentsquare^bs.net.*|reportUrl=https://dynatracepsg.americanexpress.com/bf/8264482b-dee3-4f6d-be79-c4d3fee1d8c7|rdnt=1|uxrgce=1|bp=3|cuc=jf4wyxxa|mel=100000|dpvc=1|md=mdcc1=cblueboxpublic,mdcc2=caam_cs,mdcc3=caam_rv,mdcc4=caam_cs,mdcc5=caam_rv,mdcc6=bs.pageName,mdcc7=bwindow.digitalData.page.category.businessUnit,mdcc8=bnavigator.userAgent,mdcc9=bdigitalData.page.pageInfo.country,mdcc10=bs.eV
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/EX29b48e242ee64e7eb05073d267244e6a-libraryCode_source.min.js.download
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 44552, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):44552
                                                                                                                                                                                                                                                              Entropy (8bit):7.989547950373341
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:PVGeCyt2pue4TUcS0ysKojpMeaDhlTMIvN/qy9/0q2ct2G0A7siXwxy:/2pue4TBosrjpMeEPRNyy9/BT7siXey
                                                                                                                                                                                                                                                              MD5:B9E2A1B82E4C8E3FB8FF083B1A6F596B
                                                                                                                                                                                                                                                              SHA1:350A8F9813C75EE0BC16EDC87A7565CF226C6D1E
                                                                                                                                                                                                                                                              SHA-256:6C2307E5FA4F3725B00710176EEAB8C23ABBCD4ACFD6F7C70389ACC9D08D82F0
                                                                                                                                                                                                                                                              SHA-512:A99A84D46E232D667FB50C7FF393093176E5AC9DA379CEB9F0E29EA665A4B13B90E56A2F754BA2C2A4607FDF8A58484DC4F1A444AC17B44EAA2A9A410A39A317
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/2.2.0/package/dist/iconfont/dls-icons.woff?v=2.1.0
                                                                                                                                                                                                                                                              Preview:wOFF........................................GSUB.......;...T .%zOS/2...D...A...V@2N&cmap............s~F=glyf..........W.X..head.......-...6c.D.hhea...........$...Khmtx.......Q.......loca...\........_9..maxp...D....... ....name...d.......".T.post.......s..!.9../x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d~.8.......i...C..f|.`....e`ef....\S..^1..d~..F1.b... 9........x.....d..E.1..m.m...m.m.Y}m....o.......$#cg&P.((.Da....%S..Pa....s.=.^.c...k.q..T..%.X....|..*R..T.*.N.jR......O....4.).hN.Z...-.hO.:.<~g..nt..=.Eo..~.g....`.0.a.g.#..h.0.q.g....d.0.iLg.3..l.0.y.g..Y.b...e,g.+Y.j..u.g....f...m.........{..{......s..r..s..r..s.Gr.Gs..r..s.'r.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r................O..O......../../........o..o...................._.._S.v..[..{~.G~.g~.W~.w..O..o.._.c..TJ.*Ti.QY.SyUPEUReUQUUSu.PM.Rm.Q].S}5PC5Rc5QS5Ss.PK.Rk.Q[.S{uPGuRguQWuSw.PO.Ro.Q_.S...@..`..P..p..H..h..X..xM.DM.dM.TM.t..L..l..\..|-.B-.b-.R-.r..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                              Entropy (8bit):3.7572927927059716
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:GAJzRWWXPxYAFDJLn:5zR/XPxYA7Ln
                                                                                                                                                                                                                                                              MD5:3BA83E5651FA69097B1F5BDDD9CF4334
                                                                                                                                                                                                                                                              SHA1:0B7E734F76965C5533022971179EF8B072A1715B
                                                                                                                                                                                                                                                              SHA-256:4A1643EF46E69EE61A1507BFD8356E6EF13BD3FDC1DE88B4176B7F8368213361
                                                                                                                                                                                                                                                              SHA-512:1EA803CF1418C2726724A04007350958086962CA949DE42497DC351081128483FAA83547B7CC685F06C660B6446D3A6D44F1D0D4216A2636A5ECB73B6534D3E6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:The requested resource could not be found.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37153, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37153
                                                                                                                                                                                                                                                              Entropy (8bit):7.98867080062899
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fWDPxSfGL0pYHrHFKbxD9BsFJB3X42pvRFRR77PO6Nv17Zmp+RzwJhH/zwA9:fCPxSfGL0qRODU9HRJ9xTOINmp+RzQh1
                                                                                                                                                                                                                                                              MD5:C0E3B5653C803F69C05862736A765E4A
                                                                                                                                                                                                                                                              SHA1:4AE2328614D48C62388C8409CBD1D9E7B5D4DFDA
                                                                                                                                                                                                                                                              SHA-256:48050D8EEB740BB31AAAD9EB82BCD4A493B474C9385EEDA5FC2CA2EA279CFFAD
                                                                                                                                                                                                                                                              SHA-512:D839EDA84C5BE3ABDE6EB1B1405F92D4975534568053D19BA8AE219B8044584FDD3C918F32C903F52CF0A421C9C896EC8292316E8387BAADF6009B557084EDF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.29.1/package/dist/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......!......?........p................DSIG.......<... ..J.GPOS..........j...osGSUB.."....\...0&.."OS/2..$P...Y...`..q.VDMX..$....[....o.v.cmap..(...........a?cvt ..* ...@.....D..fpgm..*`...........<gasp...............#glyf../...;8..Y.S...head..j@...5...6.:>lhhea..jx...!...$....hmtx..j........lQ.l.kern..m\......?r.|..loca.......%...8...maxp....... ... ....name...8..........post........... ...2prep.............t.x..yTS...O&.. s@.d.>.. .2IP...0B...0..$..**Zh.A.X..HA.2(..BQ.....".R...$aH....o..s.J...9{...{.w...P.......+.......YL.0ym.,J...*. U.h.....b8#9.Z...........Z.QX....."5.5.....'....p(..Cl...."...|..V...k....0......q........<...F+.....y.c%:.NTET.....p.6.........`.. .W.....$.p&+*..`.....{....;La-.......(. &.....T..K...5...).._43.\j...p........._....X,Z`p...f.`yd.H.8^.>...g.@]8A%.`:.)..&.GE.iQ.$.f.)......xyA.Wd...@6c.N...pQ:....A..J.B..\...|.U....Y1.t[............_./...).P.....kU..v.O..........<..)a...F.:+.9..&.C4R[.................g._..D.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071951000342258
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNVkF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNK1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DA692C4E5F841EFFD3CE617A6E2BE05E
                                                                                                                                                                                                                                                              SHA1:9F557BC7280A5E1204ED8DA91643152773586474
                                                                                                                                                                                                                                                              SHA-256:3334D22AD331842FD28E6EF7355C061AA6FED8B4DC189A39DDF9D8B2E76940E1
                                                                                                                                                                                                                                                              SHA-512:AF99E3BD72B278BE221BDCC96F5F4F7BE9C378C9D71662CFC1CC1D7B6389FA362FCE6FCB5E8010BAA692FCB344B71332BB538750A3FD907A3A8B391CBF6E11FD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"1.2.48","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (37698)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):126527
                                                                                                                                                                                                                                                              Entropy (8bit):5.443974650287902
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:fsUe92jnljjwTymIjE5j0TjSsjKa5NFjWw4wlSjvrtgrsQFsJPLaluFHUMh68ppg:82jnljjwTymIjE5j0TjSsjKavFjWw4wn
                                                                                                                                                                                                                                                              MD5:EF9AA427C08945862EC6055BF2ECCAF6
                                                                                                                                                                                                                                                              SHA1:594586111752FFA82827AF4CD043F339BB6AD335
                                                                                                                                                                                                                                                              SHA-256:8F2E5B88C7ED1BB248F7F4C1CAD363DD3CD218F0FDFD0AFCDFEC7ECB50A7790B
                                                                                                                                                                                                                                                              SHA-512:33296898EFC97EB9B9AE7931E508E23654375D1EF212AFBB3C572CFC02AC2488DCAEBD99EDD7721CBC84776D9D81E31372F1C0862AAC9DDF4F6A42C974CAE886
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-universal-session-manager/2.1.1/one-identity-universal-session-manager.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var s=function(s){function webpackJsonpCallback(l){for(var _,j,S=l[0],D=l[1],x=0,E=[];x<S.length;x++)j=S[x],Object.prototype.hasOwnProperty.call(b,j)&&b[j]&&E.push(b[j][0]),b[j]=0;for(_ in D)Object.prototype.hasOwnProperty.call(D,_)&&(s[_]=D[_]);for(P&&P(l);E.length;)E.shift()()}var l={},b={"fad58de7.one-identity-universal-session-manager":0};function __webpack_require__(b){if(l[b])return l[b].exports;var _=l[b]={i:b,l:!1,exports:{}};return s[b].call(_.exports,_,_.exports,__webpack_require__),_.l=!0,_.exports}__webpack_require__.sriHashes={"c4ca4238.one-identity-universal-session-manager":"sha256-CzMO3hAAaRECpONBV9Yc1mu4W+YvhyI1M2YMjBElZ0I= sha384-yxQHm4Czf88lwRM3BwbeLOItVw3uxD46by/X5S5+DkkUzCQMbbJuRFJkszZcmo7e"},__webpack_require__.e=function requireEnsure(s){var l=[],_=b[s];if(0!==_)if(_)l.push(_[2]);else{var j=new Promise((function(l,j){_=b[s]=[l,j]}));l.push(_[2]=j);var S,P=document.createElement("script");P.charset="utf-8",P.timeout=120,__webpack_require__.nc&&P.setAtt
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2664), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2664
                                                                                                                                                                                                                                                              Entropy (8bit):5.096177542939292
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:07jpWW0tGi0b3W+7RN60IOBfRG2A/IOZplpCi4V5++RE/msTy3y28F3G+QMQ:0peSJXBfEn/hWBREOonFWv
                                                                                                                                                                                                                                                              MD5:04722CCCEA2842FAD65AE93F12CC6810
                                                                                                                                                                                                                                                              SHA1:AC7632DAE7F788C45AAA9E21A4B5784AD2DCC68F
                                                                                                                                                                                                                                                              SHA-256:594624169452A84979E67230F9AEDA2A00863776D7D134F743B76BA548A172AB
                                                                                                                                                                                                                                                              SHA-512:C782EAD333501B3D9B5B1F806F9FCFC7270974D290BE3DC35F4470A2867D938672314F5E6EA6DEC4EBF5F942D03D4149F71469BA974826440E4FEA30D64BA3EE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/js/module/widgets/dist/latest/evergreen.q4Slideshow.min.js
                                                                                                                                                                                                                                                              Preview:!function(n){n.widget("evergreen.q4Pdfviewer",{options:{url:"",relativeLevel:"../../",useJSONP:!1,tags:[],aspectRatio:[4,3],languageId:null,pdfviewerContainer:".evergreen-pdfviewer-ratio",dateFormat:"MMMM D, YYYY",timeFormat:"h:mm A",tpl:"",loadingClass:"",loadingMessage:"",itemNotFoundMessage:"",complete:function(){}},_create:function(){var e=this;e.element.addClass(e.options.loadingClass).html(e.options.loadingMessage),e._getPresentation()},_usePublic:function(){return"function"!=typeof GetViewType||"0"!=GetViewType()},_renderWidget:function(e){var t=this;t.element.html(Mustache.render(t.options.tpl,e)).removeClass(t.options.loadingClass).find(t.options.pdfviewerContainer).css({"padding-bottom":t.options.aspectRatio[1]/t.options.aspectRatio[0]*100+"%",position:"relative"}),this.element.find("iframe").attr("title")||this.element.find("iframe").attr("title",e.title)},_getPresentation:function(){var t=this,e=(this.options,t._usePublic()?"/feed/Presentation.svc/GetPresentationList":"/ser
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/14.7c9330169f395c4c3a22.chunk.js.download
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3172
                                                                                                                                                                                                                                                              Entropy (8bit):5.056919643926177
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YyXiNiQgxouD32lhu2JtD/oCDRljE2ZqW/xf7twZvHZvo6t6LFOLFB:Y64uUtZ7fD5xw9H93Usv
                                                                                                                                                                                                                                                              MD5:63214D46A275418921E5CB8E6BCC5C45
                                                                                                                                                                                                                                                              SHA1:7345BFA55A391037B6C071ED3B597CDD53F2BC93
                                                                                                                                                                                                                                                              SHA-256:38774393830FFDC3A81167EB65279B6AB731FFFC6111CA7E06633F306527241E
                                                                                                                                                                                                                                                              SHA-512:4DE076FC7422A97DB03C24964A4152E3E366ED1C9C404F95DA240B4BA0CCA4E5099FC16BF8A756BEB8175AC4A4640F9FC2CF68389CA2C629DE17FC4D2A731C74
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=CR_6MxZZVDMMxPpdCR&Version=16&Q_InterceptID=SI_cSVdgXbilOxfxEp&Q_ORIGIN=https://www.americanexpress.com&Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs
                                                                                                                                                                                                                                                              Preview:{"CreativeDefinition":{"BrandID":"aexpfeedback","CreativeID":"CR_6MxZZVDMMxPpdCR","Revision":"16","Title":"Digital Feedback | Responsive Dialog","ZoneID":"ZN_dhZtUGWqHlUlqhT","Type":"FeedbackButton","Options":{"Desktop":{"LookAndFeel":{"ButtonPosition":"right","ButtonText":"Give Feedback","ButtonIcon":"none","TextColor":"#FFFFFF","ButtonColor":"#008767","BorderRadius":"slightly-rounded","UseCustomButtonPosition":false,"ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":0,"CustomButton":{"UseCustomButtonPosition":false,"CustomButtonImageName":"","CustomButtonImageId":"","CustomButtonAltText":"","ResizeImage":true,"ButtonPosition":"right","ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":10,"CustomButtonImageAltText":""}},"HowItDisplays":{"DisplayType":"new-window","SurveySize":50,"IFrameTitle":"Survey window","OpacityLevel":0.25,"ShowCloseButton":false,"CloseButtonBehavior":"remove"}},"Mobile":{"LookAndFeel":{"DoNotShow":false,"ButtonText":"Feedback","But
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.057646685452329
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YSwUjF+JUFBfMRAgDE4PdwC0m2FhIVHjX2Fc6:YSweRBfMyf4jU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:9C7873B7110D7DCF49957428C84199BF
                                                                                                                                                                                                                                                              SHA1:B13A93B96161F5C1DBF3254AB0199D63CD4EAF0C
                                                                                                                                                                                                                                                              SHA-256:6254A177D60D0C37E2A912B3EAAD2D3F59B53A14B848A0AA885EDAFD8B9DF905
                                                                                                                                                                                                                                                              SHA-512:4500C5B3890FA216215B34B38358039FC122A2F4EC49E60F2BDD6174097CE57369B7B06691898277E1769C1CFF875C17C43D59054033F288486036A00B44BDB2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"dynatrace","version":"1.6.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/dynatrace/1.0.1/dynatrace.js\",\"integrity\":\"sha256-KQpUM2Y5N9Lrc3LNS20vYsbEqOvF8xfBtrjoyn6NeTk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                                                              Entropy (8bit):5.08273347736514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YgARF/ARFBfj92LdwC0m2FhPnGXjX2Fc6:YgE12Bf0UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:65BE367FFE272ED2D34889BF7EE53263
                                                                                                                                                                                                                                                              SHA1:EA28802282CB61E59A6469CC1393F50422EC91F5
                                                                                                                                                                                                                                                              SHA-256:E4975BE7A823EE4FF14C61A92F0232C2D1D89DD9B441139110EC0422836E3C2F
                                                                                                                                                                                                                                                              SHA-512:5EBF9A59A867CB022E607D4945245D11F7E61D862D3D61B05464203835B14B8F1CA73E0BFE33977F7179A2BFC70B167D1115F77A7595165E6D6C80ACED40636E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"qualtrics","version":"1.71.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js\",\"integrity\":\"sha256-QQKepLozgDovAgNUkx016jem6t6NmTbqE0cY9PJL6TU=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 750 x 720, 1-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):345
                                                                                                                                                                                                                                                              Entropy (8bit):4.451978607438127
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPG/Jik0oNuFS7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7Sq:6v/7uv4u
                                                                                                                                                                                                                                                              MD5:CBE3075E0FAEAE5C9A977BB3A0A3E9A9
                                                                                                                                                                                                                                                              SHA1:CD61DB2852E150D69329EAACEA625B631E6A53C8
                                                                                                                                                                                                                                                              SHA-256:3B28878F2BBC8F194BAEBC618BEC7F77073435FB88CF6678187EA69DD0B94D21
                                                                                                                                                                                                                                                              SHA-512:59ADCA2066865E99630D5D9ADB2035E74C1AEBEE1DC71504AAD8A18C056304628A74997AC28C484B70C15B6D5D6A4B2FF134338A659CE801D92DE4B1F8051735
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tRNS..........orNT..w.....IDATx...A.......Y.R.....^...z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^..... -^..w^....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1358
                                                                                                                                                                                                                                                              Entropy (8bit):7.79783172495601
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:gH5xHzvTbHxnrMwCD5y4Ge4dGah7AcNzvNwFgw8z:gH5xHzhrcg4Uca1AYwFgwG
                                                                                                                                                                                                                                                              MD5:974CCC6C4C6E1C7F04606973BEB3BA20
                                                                                                                                                                                                                                                              SHA1:0F96F86D488A4B5805744FA067C3CFD57C928406
                                                                                                                                                                                                                                                              SHA-256:265D3F591D92FADFE95F4660C382EE64A23538A7353B9880434205A102833DE0
                                                                                                                                                                                                                                                              SHA-512:76C59E26FFB29E6F7598C7CB4494A91506FF1ED43CDDD22CAF0501F44589D4C931AA48E5DABDFE2C719CF4C9D5F0EAFAE6DDE7F109330327FCCB0C500C28AC26
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/favicon.ico
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..V{l.U..u..n.......(C......s..2............EQLL......@.]f..F...... ......c....{u......>.}s..&..'..{...=....p.).6............$...8.:.......g..8.^$....4..t...9...t....LM3..g......X_..........F..f.._.."...r.CW...Bv.........AK.;(45M.gg.q.b..;.<h.....@...d%.p..377.%..(4.........+v.....p..3....j..W.e.......).^/....n...2.............>@.g|.2.1.9.....LHP.x.a.x.nq.8...]8....d5jWO.*:..Nu........f-r.../...7(x{/t....J..9l...R.!.?....BEA...1x./.6..v.!%....R.@.}.[,U..$....N.n....YZ<:Y.V....N...zX.=(.. .....AyU_9+.j..+..........A...V..1.w...............7.n..1V..'.).....'.....U.tK...'...A...N.P*V.5AZN..........x.8Mz.p..8...t..d9)....7+.:i..E|...r.8..b..~.Bf......s.u......".S.I..&E.v.aT..r.j..d..8.....I\....|C....;..........h...F...i......I.Q..\..N.<...Y...?.p...3h...H.3.@...........2..K..|.........i.a-.."..Ck....|......5..MD.tch...;..a..32be.3.:r..o...^..s.{IY...E;..N.qWi.P.......G.,.....4r..u...F...9G-}.eo*I
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (515), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):515
                                                                                                                                                                                                                                                              Entropy (8bit):5.111348233754805
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2QzAwSUkBMIhJAIeXRRKQYNHgqI3agH6yCCa9MqiAYH1Y5:2Q6Tk/X3KLHVIc3ViPVY5
                                                                                                                                                                                                                                                              MD5:811621A32CE93825D8DE014165DB9B36
                                                                                                                                                                                                                                                              SHA1:7350AAE47D6434B325B82C89BDEA85E2B051D9C9
                                                                                                                                                                                                                                                              SHA-256:0874D77D747C4BC046FF01529174276A5705825BF4084D81F46D6A88F74EEEBC
                                                                                                                                                                                                                                                              SHA-512:41CACF2A80DB2CF12EC480582BA6DEED1F086C14F229A31551CE53A1BAEE24C19B1678AC50259228891B65B2DB978172EEAE20E56F9FB1B19E3C64B3B565CEC2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/data/data-60673-sha256-CHTXfXR8S8BG_wFSkXQnalcFglv0CE2B9G1qiPdO7rw=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;window._axpOneTagTagging._createDataElement({groupId:744,id:60673,name:"Manage.Constant.StaticDomainMap",timing:"now",extract:function(){const staticDomainMap={3:"www.aexp-static.com",2:"qwww.aexp-static.com",1:"cdaas-dev.americanexpress.com"};return staticDomainMap},transform:function(x){return x||""}})}catch(err){try{window._axpOneTagTagging._handleError("script type=data groupId=744 id=60673",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                                                              Entropy (8bit):4.996691243906546
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YRV61SsuNgLTF/aV61HQaFBfEjC/hQdwC0m2XghIGXjX2Fc6:YRM8suqH1aMLBfEO46gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:A83FEDC7AE7025DAB4E758A079961BDE
                                                                                                                                                                                                                                                              SHA1:0BB8BBEB90F1683C410FEFB27CB0FD2750E87E9D
                                                                                                                                                                                                                                                              SHA-256:19A9D930E0E8C2D6C16D7D296CF2D5D341B4CA9D6DF2F815E6AB11456DE8FF1E
                                                                                                                                                                                                                                                              SHA-512:7E1531D63D39C36B742A0FF06D291C1E055293C763DE1A0A55DBD70E4D57DE262974A76E01154D000C71AC960ED0B7CEDFA9059553C80E8B1F5CFC8DA8088E56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"one-stream-data-handler","version":"0.1.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js\",\"integrity\":\"sha256-q/wkn1S/7uUAaC43XxsH1LVxloind1MwxozDceGlIjw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1406
                                                                                                                                                                                                                                                              Entropy (8bit):4.1097172351196125
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:DTmi/v11eGlWjzgf/+nespHZ8nkqYCVIJ+pbABl4IlHfG0YKjOX5LV/F9ouzehMK:DBK3jUWe4Z8nlVjiDHaLV9LyS5em
                                                                                                                                                                                                                                                              MD5:793F663FE3C3B587469F7553C31A8824
                                                                                                                                                                                                                                                              SHA1:79185F79EABA974A9A2EC1DD4174499CC9AEBDC6
                                                                                                                                                                                                                                                              SHA-256:E35AD4DED16A40798E499461B3C73DD324BA669460956A787E73B9889E394854
                                                                                                                                                                                                                                                              SHA-512:F11E0BEED89F606F0B7491E8C9FD0B16F04B11E651EE712197F99BDC29AA6DF3498030B9D5538E5DF7380DC7F725B665C53A1B3568947E26452E76B3F26B494F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/favicon.ico
                                                                                                                                                                                                                                                              Preview:..............h.......(....... ................................p...n...n...o...v...\..k..O..9..j..G..6..h..H....A.......p..F........W..A..s.....7..)..F......?..p...r.....t...o...6........t..z......D..D..3..>..F..w...p...y..@..,..K.. ..N..8..}..7..|.....t...$.....h.............b..c..............X..~...U.......Z..]..`....j..........w....k...S..^../...........W..B..X..>......T.._..}...Q.........."..v...=..4........s..?..O......>..H..Q....T........X....(..p..l..l..k..m..-..".......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 120 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12926
                                                                                                                                                                                                                                                              Entropy (8bit):7.934197677710426
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:eY1gJSo10Oadw6YoQDqj0muh0VBKCeFzowrj+1dbcaN1fMOdDyOmIPRF0Bg46gtO:eAgJ3iOAuXqjuhwrwn4N1fMemIPReocY
                                                                                                                                                                                                                                                              MD5:F781BE12F2CC447DE251252F9906D10C
                                                                                                                                                                                                                                                              SHA1:65B6BD2E5A3F1B2EA75EC5380E590CEFF1ADB0A1
                                                                                                                                                                                                                                                              SHA-256:839823659D98A810FBF78AB764B6EB9EE814EB10BC5F10F8071422959B93DC74
                                                                                                                                                                                                                                                              SHA-512:D995D36CD0CB3CB5513B5A4FC005ED098672EFA61EA182E5129053EBE9E3F87EBF30A8D24A1D273BBE194EB524AA3F677C9E6722504C5F886EDE6C5A2A848001
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x..........*L ....sRGB.........gAMA......a.....pHYs..........o.d..2.IDATx^.......[..:b...M6...$..IFd.3".,.."....o?-=...v.......U.+...===.3..9.v.a....>x...=........m.<.L..?...G.}..u.Q.}...~xW^s..o.yg...:k..b)..O...=f..}....W.\.......d....4'@c....rJ{.'&...W^i...o...DY.IA?....;..EH....\..O.....d-S.......^.j[GcYdR.k.O..S{.7vN.....k'.|.h..wU....s.r..cl.z..^..*.X.W....]dMS...q.A:f..1F~.G.[n..}...;.....?n..v."...U....o......Zk..c.1Nd....]O.G..TmS FE.n.S..d(...4%8.9j.m...?.y.3}z.*.-.g......... ..+.\`g].[eS.n......r......I.....c../.....Yd|.aL....N...._....cb..XP..3e.*.f....2.0w...UG...&}.....e..:..2. ..w.......\...._|1.y..3'.x)..vF.nc...Nh6%.XY.:....:..j....z0.4c.?m.g<d.....v..`&.k.6.....}..7;.d..".q.......<.zG0g..=PG.%..v....`}...........jLd.O....Sn.Y..5Xd....\. ..s.=w\..>......~..5.n.E......F....).M.N..A...v.O.....1.c.r...;...#.8b.=..).."8b.....:.k.....St6......U?:....6..m...#_sZS.6a.Ry...... ...p.....g'.#9o.x..cn.P,
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (32024), with CRLF, LF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):578692
                                                                                                                                                                                                                                                              Entropy (8bit):5.3827036314051195
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:lNz9HSsOndbDU8CuPhskDU8MDpArG4afG0fOwLUuQiUssMXmPUibADnZ+uC/Z9NX:DzMsgj/MdHUfR8IWpTpj18
                                                                                                                                                                                                                                                              MD5:1DD296E11D204EF56341359E2E425AA7
                                                                                                                                                                                                                                                              SHA1:2B4C145B807791AA10F41E003E507020B50569C9
                                                                                                                                                                                                                                                              SHA-256:F71BFB43FD7D7A64231849F0BB962F3C057672A719BCD957E79B78C0C2499A33
                                                                                                                                                                                                                                                              SHA-512:AD5582E443B8F45ADCF37952D6C878C2F3B92CAADB17AAF80D172B666780EB10A1EA6A654475BD351DDDA8D94F364FA3BC3F208E1E5E913B8B8BFBC5EA6417DB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/js/q4.core.1.1.0.min.js
                                                                                                                                                                                                                                                              Preview:/*!..Project: q4-blank_template..Name: q4.core.js..Version: 1.1.0..Compiled: 2020-07-23..*/..!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";function c(a,b){b=b||ba;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}function d(a){var b=!!a&&"length"in a&&a.length,c=oa.type(a);return"function"===c||oa.isWindow(a)?!1:"array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a}function e(a,b,c){return oa.isFunction(b)?oa.grep(a,function(a,d){return!!b.call(a,d,a)!==c}):b.nodeType?oa.grep(a,function(a){return a===b!==c}):"string"!=typeof b?oa.grep(a,function(a){return ga.call(b,a)>-1!==c}):ya.test(b)?oa.filter(b,a,c):(b=oa.filter(b,a),oa.grep(a,function(a){return ga.call(b,a)>-1!==c&&1===a.nodeType}))}function f(a
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                                                              Entropy (8bit):4.596967234268818
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YAqTqUHJ2hUNs513HAx+kEBWEFJH4n:YAqbp9013HIEBWEPY
                                                                                                                                                                                                                                                              MD5:0B50EF449E4F7E2F144227475599FE01
                                                                                                                                                                                                                                                              SHA1:669B5FC411E5ADB05A71A56A6F6BE28606622642
                                                                                                                                                                                                                                                              SHA-256:FC0EE9476197548DBFB6314915F5E97A80D1983E7DD441572CA23771F351A5C5
                                                                                                                                                                                                                                                              SHA-512:A6A1D8433FC4A22C61A1EC13944398638DAC9A1856E9BF49FC1BDD33E887309BB03EFE2DDB80E18D4C366EFEE398FE798D8C33D89639755386AA9709E71ADA03
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadUserSession.v1
                                                                                                                                                                                                                                                              Preview:{"errorCode":"IDENT01","description":"Must provide user JWT after \"aat=\" under header key \"Cookie\""}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20274), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):20274
                                                                                                                                                                                                                                                              Entropy (8bit):5.530920736488527
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:v8v+I2TKSFm9DOMDHVsiKiSeoStXBMbHHN0YnQOo/V7g:02I2m8mTsiOT2ieR/V7g
                                                                                                                                                                                                                                                              MD5:2EF6359838A2AB5588671DA39EA2D880
                                                                                                                                                                                                                                                              SHA1:5C4DC15C18CE72CE72291DE0ABDAE9B172D7CE45
                                                                                                                                                                                                                                                              SHA-256:B06A08DB3F9FECBAC02F6FCD5523E52EA7273D3C893B944147FFB2E94ECFDD8A
                                                                                                                                                                                                                                                              SHA-512:8584065D65D0DEADF7D021E87150C083FD7913ECC3F8B605D30F6C27CF775409B54DEDC9A9588753B1C53919705B851C80A612F2A623081B081BB5171595E959
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/v1.6.0/trigger-and-watch-data.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processTriggerAndWatchData({groupId:18341,triggerData:"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
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):600
                                                                                                                                                                                                                                                              Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                              MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                              SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                              SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                              SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (651)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):587359
                                                                                                                                                                                                                                                              Entropy (8bit):5.478657308282981
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:yGGYjYpV0kT81JAi/3mDj/AbDg9JC2CD9AUJXkD5xhjfk0+dgN49xZkZ/SwE:yWkpVemDj/4DgypXkD3hjfYQ4jZkZvE
                                                                                                                                                                                                                                                              MD5:02C9DD05CF37BBDAEB839415DCD3AED4
                                                                                                                                                                                                                                                              SHA1:CBF8DBCFF5DF8DE7826EFBBD4F7848C280C36942
                                                                                                                                                                                                                                                              SHA-256:B7EDE53CC60B7CEA4C767668E9DC06B5D8B6FE51923489E831D48977C9056555
                                                                                                                                                                                                                                                              SHA-512:2C0FCAE7051790CE719611BA4B96C689CC034CF3233F15A1FF54027C15D098E4E3868BE236994E680D7543CC0CA77233A9153F6C909F5A959BB25D8CEF92C605
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/enterprise/clientlibs/enterprise.min.02c9dd05cf37bbdaeb839415dcd3aed4.js
                                                                                                                                                                                                                                                              Preview:/*. jQuery v3.1.0 | (c) jQuery Foundation | jquery.org/license */.var $jscomp=$jscomp||{};$jscomp.scope={};$jscomp.arrayIteratorImpl=function(r){var w=0;return function(){return w<r.length?{done:!1,value:r[w++]}:{done:!0}}};$jscomp.arrayIterator=function(r){return{next:$jscomp.arrayIteratorImpl(r)}};$jscomp.ASSUME_ES5=!1;$jscomp.ASSUME_NO_NATIVE_MAP=!1;$jscomp.ASSUME_NO_NATIVE_SET=!1;$jscomp.SIMPLE_FROUND_POLYFILL=!1;.$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(r,w,K){r!=Array.prototype&&r!=Object.prototype&&(r[w]=K.value)};$jscomp.getGlobal=function(r){return"undefined"!=typeof window&&window===r?r:"undefined"!=typeof global&&null!=global?global:r};$jscomp.global=$jscomp.getGlobal(this);$jscomp.SYMBOL_PREFIX="jscomp_symbol_";$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol)};.$jscomp.Symbol=function(){var r=0;return function(w){return $jsco
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):597
                                                                                                                                                                                                                                                              Entropy (8bit):4.703821355341475
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:t4ASogl463fLfStWRZalUNfajRX+X8k/TWMuKdip1R8BLc06RFfxI2K0KJGGRgZi:t4Afgl46vLeWRZOUNC4fLQ1R8BL3n2KT
                                                                                                                                                                                                                                                              MD5:3BEAADDE493A5B5E04CF63A8EDCFD843
                                                                                                                                                                                                                                                              SHA1:65D4ACB7F820FB9A138051BF1D3A05C64C99254F
                                                                                                                                                                                                                                                              SHA-256:29653CF655DF984EEE259080F3070A84E439E90366E8FD3C151EE86160061747
                                                                                                                                                                                                                                                              SHA-512:9EC28FBB36EAFCBEC9EE16368A392432478653E191892DE2F5BB795D797D613A0EF0762883405A532199C586EF23CCEF84595291188C7C4FF7B056FA2FE1FB65
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="45" height="45" viewBox="0 0 45 45"><path fill="#fff" d="M0 0v45h45V0z"/><path d="M0 0v45h45v-7.1h-6.2l-2.3-2.7-2.4 2.7H16.5V23.6h-5.8L18 7.1h7l1.7 3.7V7.1h8.8L37 11l1.4-3.9H45V0H0zm40.2 23.6l-3.6 3.9-3.6-3.9H19v12h10V33h-7v-2.1h6.8v-2.6H22v-2.1h7v-2.6l5.6 6-5.6 6h3.9l3.6-3.9 3.6 3.9h4l-5.6-6 5.6-6h-3.9zm1.4 6L45 33v-6.9l-3.4 3.5zM39.9 9.4l-2.3 6.1-.6 1.7-.6-1.7L34 9.4h-5v12h3V12l.6 1.6 2.9 7.8h2.9l2.9-7.8.6-1.6v9.4H45v-12h-5.1zm-20.3 0l-5.3 12h3.5l.9-2.3h5.8l.9 2.3H29l-5.3-12h-4.1zm1.4 4.1l.6-1.5.6 1.5 1.2 3h-3.7l1.3-3z" fill="#006fcf"/></svg>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):679
                                                                                                                                                                                                                                                              Entropy (8bit):6.5881325569544265
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7skk6mB4QWYvql1QxQOXr4c3AWMRSqEeduYZDEwqJIgpIvez4aZFOO0++kEN:hH6mBGYvql1QxQOXr7AWwJdRxzQpjZFQ
                                                                                                                                                                                                                                                              MD5:A37A76223EF286E5B3506ECA5ED45D8D
                                                                                                                                                                                                                                                              SHA1:1D11BBD368AC2744516A79E77D8373875A5FB6BB
                                                                                                                                                                                                                                                              SHA-256:EDC453AD0733B302E272AEA4191BB0EFB9EAB3957545E1CC942C6F13CA34451A
                                                                                                                                                                                                                                                              SHA-512:81DA02531EF3ED8B905BA60B9B65DD5DC8877DD927DD2796EBE2A1A31E75F2E8B6DCAC45E21C38E3AC4C2CEDB841029E4DD33DA4BD2A4AC0CB9C19CD306B6465
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......PLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..p..o..o..o.....p..q..o..q..p..p..t.....q..o..p..p..p..p..p..p..o..q..o..o..p..r..p..o..p..o.....o.....p..p..p..q..p..r..p..r..q..o..q..p..p..p..o..o..o..o...h....DtRNS..G.............-...|....6..,.a......s.W.J .)......B..S.\z~V......r/9....orNT..w.....sRGB........)IDAT8...V.@.D+{B.. *......}C...7...%.H=.....S...Y..z..m.T.F...t......M.5..YiQ..j...Zy.F.`m}.......M. bI.....-.H.I...H.c........?0...R.r..a...0L....I.4....a$)e,i|&I...wW^..d.\^.../...u$.....n'..Kz...l..<Kz.[.C...I.|H....i.8.F..{nTn.. ..pY.........Lu../rC..>.L..O.k6.}....m}....~..w.........c......IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):76
                                                                                                                                                                                                                                                              Entropy (8bit):4.549327724893576
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:amaZzArIMJHzuXHnwzRWW7n:aJ9XQzR/7n
                                                                                                                                                                                                                                                              MD5:D508204EE7EB6DF4D7A47B7CDD3F56C1
                                                                                                                                                                                                                                                              SHA1:A2F23E0121566C927AEE5171ACAEAC46E05AB1F1
                                                                                                                                                                                                                                                              SHA-256:71E6151A83E306E55577261697D8A2298690C1BA07DE1DE2464AB894D20A4CC3
                                                                                                                                                                                                                                                              SHA-512:680DD07F54A847FBC586550B6032A79F0614730EC54AE39A4396E2D02339583EDFB6F21762A7BC9EC734612EE4A37D3693C8DFCC4AF61BE7F026752AAD6C9CBD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{ "code":"104050", "message":"Invalid HTTP verb for the requested resource"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                                                                              Entropy (8bit):5.433860919379586
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:qQQjgY0BwSpQcJiQlbsgClbMnSnLqpH2KRaNXn0BuRGq9rF/NNh:cNMDBSBilpH2PVMqTrfz
                                                                                                                                                                                                                                                              MD5:251ADC649EFBFBD154FAADFA6432C6FB
                                                                                                                                                                                                                                                              SHA1:03767513EFB478E0804DC95E8CF8AB7361904479
                                                                                                                                                                                                                                                              SHA-256:E6F48C54E0C4880C8D11AA153EA798B5386CC3989B440DDDA26B6B128EDC7FBE
                                                                                                                                                                                                                                                              SHA-512:A46E6BB694C49389CA8380E999C61A6ECB897B1F3A5A3BCAFFD63E9EF90C84B7DB873B9824F97B9A63CAF79AC7B88A99AD263DDC1457C56FF5813AEF839A60AD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-53608/v1.6.0/sri-hashes.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processSriHashData({groupId:53608,tagScriptSriHashes:"",dataScriptSriHashes:"AAC2FX2kzgAy6Ti1aD81OH85FNsyfA470Ygk09FOvc98jGiS"})}catch(a){try{window._axpOneTagTagging._handleError("sri-hashes.js groupId=53608",a)}catch(a){}}}();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32762)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):199377
                                                                                                                                                                                                                                                              Entropy (8bit):5.357615401948423
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:jw+iINeSz91QbvHts8pPIofr+aL3hViJgJ99P3QPhTVJGMetqzRdB7CmK:5NP51d4I+ge
                                                                                                                                                                                                                                                              MD5:8FA40A7E7F15B92A33ABED5F0F187245
                                                                                                                                                                                                                                                              SHA1:C58522F540BE83AF48F7D29C780FEEC5C70C7476
                                                                                                                                                                                                                                                              SHA-256:96217FC7A197FBBC2995109CD8D67D50D771AD30ACAA8B62045BE406EF33D920
                                                                                                                                                                                                                                                              SHA-512:3ADA3AB4AFA76FEE272F165095840AEF4499ED1273F003081F64EFB74BB637014E2E25634DE0932610F240BCEC939B9D16C566FDB957916E26A74C19263C2383
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://assets.adobedtm.com/98caf8fccc463fd7e47088b35e73b27720bb5cc1/satelliteLib-bea3c9697c6240996731438f72200c4b82ae0d40.js
                                                                                                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/launch-bd8521c0d687.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-11-01T05:50:21Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"EN0f94abe0164b45d8b41e4dd5a8291307",stage:"production"},dataElements:{"Layer Hier":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){var e=[];return _satellite.getVar("Layer Country")&&e.push(_satellite.getVar("Layer Country")),_satellite.getVar("Layer Business Unit")&&e.push(_satellite.getVar("Layer Business Unit")),_satellite.getVar("Layer Primary Category")&&e.push(_satellite.getVar("Layer Primary Category")),_satellite.getVar("Layer Sub Category 1")&&e.push(_satellite.getVar("Layer Sub Category 1")),_satellite.getVar("Layer Sub Category 2")&&e.push(_satellite.getVar("Layer Sub Category 2")),_sat
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (577)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):724
                                                                                                                                                                                                                                                              Entropy (8bit):5.243541082568077
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:jvgeps5VULSct/Beps5VULvLR7P0BfeDvLFPmYmbLZL9Ude9Q7EP/In:uULSct/B5ULtAfeDBkV2dJ
                                                                                                                                                                                                                                                              MD5:888656E9BB5247D342F2AF97FDA7B2C7
                                                                                                                                                                                                                                                              SHA1:CCEED238CF8ABD030B02556E566AF7D538E15BD6
                                                                                                                                                                                                                                                              SHA-256:12C0348FFD8F33554B7BBEAED28B5A7B42BF136C0ECCE0D4C88FB739275AD273
                                                                                                                                                                                                                                                              SHA-512:F548C66F655DC7ECDB3DC8648CB82C7A929C7C6743323D268F96AA5321949233B9C5A492B545F9392547F09DA3BDFA1483F5A2ABDAE5EB3F5BDC43F1240EC7D8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCba6f9cee3abe426fa326391960ab44ab-source.min.js
                                                                                                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCba6f9cee3abe426fa326391960ab44ab-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCba6f9cee3abe426fa326391960ab44ab-source.min.js', "s&&(s.events&&(s.events=\"\"),s.clearVars(),s.pageType=\"\");var eventArr=[];if(void 0!==digitalData.event){for(var i=digitalData.event.length;i--;)void 0!==digitalData.event[i]&&void 0!==digitalData.event[i].eventInfo&&void 0!==digitalData.event[i].eventInfo.eventType&&_satellite.track(digitalData.event[i].eventInfo.eventType),eventArr.push(digitalData.event[i]),digitalData.event.pop();digitalData.event=eventArr.slice(0)}");
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):751
                                                                                                                                                                                                                                                              Entropy (8bit):6.687967986624979
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7sBk6mB4QWiatqYXLlNZbmaR95+DikHyrNFfiTj58/zv/mShrZMdVmUdxIIfi:hq6mBGx4sdbmak9HyCTFSv/mSheRdxfi
                                                                                                                                                                                                                                                              MD5:7E9D7851F5A40204CB9C8295D5CAED2A
                                                                                                                                                                                                                                                              SHA1:65B62B25EDB79A76E504D163586103FA2FC85C92
                                                                                                                                                                                                                                                              SHA-256:1CED7D6B6774FFB272EC1F152F4C12103C87DA4333D85AD43D9E18E25499C834
                                                                                                                                                                                                                                                              SHA-512:805895B1BEA071501567813C017C956643D9F20368295560DFB8F730883F8B7E501085ABC45D9211604982F52B5FA7D36F2BA93F1054746561DC50158B6A5576
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/campaigns/ob-sandbox/social-icon-twitter.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......PLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..p..p..o..o..p..o..q..o..q..o..o..t..p..o........p..o..p..s..q..o.....q..o..o..p..q..o..p..o.....o..t..u..p..r..p..o..q..p..p..p..p..q..p..q..o..o.....o..p..r.....v..p..o..r..p..p..p..p..o..Z.s...OtRNS..G.............-....'F........Y...6..?..M.....,#.A..O@..ps.c.u.W`1....:.T..=1......orNT..w.....sRGB........EIDAT8.S.V.@...F...+*j.(...bw..o|.=..d........i..:.e.......|o......Da.{...9'....6..O....c.@..8...x.....]..`.$.hz..p.........I..o....hnm.$..0I.....I.vU..}...K.M..6.C)==R.-..8....iG.g...<t......$.K..R...T.....$...E...!I.}..o.......}&..Q$.r.G.xSZM.O..7.......<....<.l..........t......}.t~..F.\k..M]..-_...)?...}......@P7....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41245)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):60392
                                                                                                                                                                                                                                                              Entropy (8bit):5.273741350496987
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:t7Aml1T+RLu9+HNjJis3yKJLqS2SHClDuU1Q5FmIOS:tAml1T+xBp3yKJLqS2SHClDg0S
                                                                                                                                                                                                                                                              MD5:38F67E29166A634C520F5B41E58FF2D8
                                                                                                                                                                                                                                                              SHA1:1415DD7EFBC3707B283CFD3AF9C6C45CFE8098CC
                                                                                                                                                                                                                                                              SHA-256:13B79BC533B3DE8BE0C39D86F90623BB650718569217AD3BDD2F5FD94AA99CC3
                                                                                                                                                                                                                                                              SHA-512:5D73E7DC78C4E54A824737213F51F09738BA5E0C61A4CD0471B7DD9FB5FCB2703302C1E6B55E0008838B48A3CC2951CAFED08C46A17E7A2EE8E0076AD1B50119
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-voice-of-customer/2.1.0/axp-voice-of-customer.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1284203
                                                                                                                                                                                                                                                              Entropy (8bit):5.615278595163813
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24576:UCORzQbsYAk+YpW58YBrr7qsGK2KGg60vrx:SQbsgOx
                                                                                                                                                                                                                                                              MD5:AFAA1E17BE6646CC6F266F05DFC2B346
                                                                                                                                                                                                                                                              SHA1:66B3FF86619C280B89E5B427C4771AD52931DE8B
                                                                                                                                                                                                                                                              SHA-256:C357AEA1FB9350FDD2786605279C7C4EDB9C7F8BE3AC7F7588AD992B4CC2E283
                                                                                                                                                                                                                                                              SHA-512:F389EA8A9058E4FDC0168ABCD87C6281E0944C1C11D493FA974DDB283EB734C3B3ACE9FE754CD020A34ECEB464FFE198F23F5218ACBE30596BF6AB1465373B59
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-authentication-container/4.5.2/one-identity-authentication-container.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 491x572, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):72534
                                                                                                                                                                                                                                                              Entropy (8bit):7.975989216563668
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:3v81hybKcVxuqrIIV/q558W1cMw+qOydbSgW2ukV:LAqrtqhGyyd1W2ukV
                                                                                                                                                                                                                                                              MD5:0E1D79D1CC4C6EF9FF7BA0CEF5FA4943
                                                                                                                                                                                                                                                              SHA1:C7324F5EAF082FDB564B54F24238EFC6C4C99CE0
                                                                                                                                                                                                                                                              SHA-256:8ED3660987FCA13B2B9950624B4E138DDF984B817B51B6EDE152CC03E254FBA7
                                                                                                                                                                                                                                                              SHA-512:8A9068137D40C98A1D9D3B2778E700975E52834CBADDB5994F6CC345D30755EC4432BBA915427D771E1F664A52A4DBBF442DEE3D68C846ABF95CF4F9DEA79178
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd.......<...."..........6....................................................................7%.T.m.c-.6...@a.X.ZxN.....k..}...}.h.Qj....;._{......wL.Q......'......t...^......].1g8....x.q.(..$$..n....?l..1...f....:.....}.........~......).~O..w...\.*-.I...d-..-U..V..Ebb.s.md@.\pi....4.q..T.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x130, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):9572
                                                                                                                                                                                                                                                              Entropy (8bit):7.95092955492544
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:iMF4dtV3CamSUkWI6NMcSTNPu+49E3W3EfpqovnpW4bPOcFGu:ic4JSRj3IsSTn0E3JpJRW4b2OGu
                                                                                                                                                                                                                                                              MD5:7E8E9C9A936EB673A94BFE4B65E80D21
                                                                                                                                                                                                                                                              SHA1:DD1A324C3FCCD6E91BB903271DA08292C9FD9CDD
                                                                                                                                                                                                                                                              SHA-256:0CD0012505999D46FD5C9BB843E02402724E89B2F14A77BCECF189180EE48176
                                                                                                                                                                                                                                                              SHA-512:85695406EB1A853F5504B3761EAFD5571D5D1755655E3DBA949A7A6DB9395BD35ED079510D35AD2AAF2A8E19C7A4234312DC0A5B093665574DABC669F3221AA3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF...........................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........3................................................................P......r.........W^..Ni.Z.D..*.>.....&.P;P..r...*...r.m.l ...1.Z.....[cP.t4b..7_T...+Rz4t..).K...Z*R.S...Z.$.."P.YeVb...I..R.S,<.w)>.G...c.AUc.z....v?...#..Y...`D.p.}..+..&.,..`T.Q.M..|..y......R...^r.+-...1..2zy,2.4.Sj...Y...1pZ.T.p.......y.....ppw.......uj2|.3..S...L.a...........A.c..4.l..a.......G....A...R...w<...s...z2.E.Z...P........\cER....>.i.e.3....L.F...1T.@Z>.-.%..T.s.......q-.t.S.8..G....W..{KuB$1\5Y._2.h...3j\.....}.2,.E.A.b.v.#M..d.H..F$.:.....L..D..y...;.4..r.eMb.3:.H.MC.....Z8...k...l.}.......w..~.....n.7OT..L/.C..._.Q..9..m%..J..}H..:2..k2c...#.\.e....Dv..s.]Gjb2...ad7..@.b.....A....iX......S4...6....)../......JWrT.>...sND......cN|.tx.K*...Y...b1j.D.V..M..P.%...g..v./..NF....k.....bd>}.y.aT...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071951000342258
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNVkF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNK1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DA692C4E5F841EFFD3CE617A6E2BE05E
                                                                                                                                                                                                                                                              SHA1:9F557BC7280A5E1204ED8DA91643152773586474
                                                                                                                                                                                                                                                              SHA-256:3334D22AD331842FD28E6EF7355C061AA6FED8B4DC189A39DDF9D8B2E76940E1
                                                                                                                                                                                                                                                              SHA-512:AF99E3BD72B278BE221BDCC96F5F4F7BE9C378C9D71662CFC1CC1D7B6389FA362FCE6FCB5E8010BAA692FCB344B71332BB538750A3FD907A3A8B391CBF6E11FD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=ensighten&version=%5E1.0.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"1.2.48","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):7128
                                                                                                                                                                                                                                                              Entropy (8bit):4.886594208235742
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:JUMllKLnUjFn28UdFDgSon2JvAvMrt0S3fSOu7KT:J0u9f6F5BovEthfxu7KT
                                                                                                                                                                                                                                                              MD5:CB8D9B40EB1ED5F7CA5DE0B5EB7DFC79
                                                                                                                                                                                                                                                              SHA1:CAC735649A4874B2F5EE8B2B0831AABD6F983ED0
                                                                                                                                                                                                                                                              SHA-256:378A570BF49D7834C9B9F57F91C789E4A15BF016637A50B72F7944D99117A914
                                                                                                                                                                                                                                                              SHA-512:50DEA049EA79E0849631E49EE024A2AE5D40ED1FF558DEAFA3218273000B6D2F179B684683B82B984EC5776A59EC90401AAEE416F07F421F6A98A14994D0ABD6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","lastLoginTitle":"Last Login","lastLoginDateFormat":"MMM DD YYYY @ hh:mm A","links":{"countryName":"United States","footerNavigationLabel":"Navigation Footer","changeCountry":{"link":{"label":"Change Country","href":"https://www.americanexpress.com/change-country/","rel":"","title":"Change your American Express Website","tracking":"us_footer_choosecountry"}},"mainSections":[{"name":"About","links":[{"label":"About American Express","href":"https://www.americanexpress.com/en-us/company/","rel":"","title":"About American Express","tracking":"us_footer_about_about_american_express"},{"label":"Investor Relations","href":"https://ir.americanexpress.com/investor-relations/default.aspx","rel":"","title":"Investor Relations","tracking":"us_footer_about_investor_relations"},{"label":"Careers","href":"https://www.americanexpress.com/en-us/careers/","rel":"","title":"Careers","tracking":"footer_careers"},{"label":"Global Network","href":"https://network.americanexpress.com/globa
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 72684
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):17052
                                                                                                                                                                                                                                                              Entropy (8bit):7.988884919865137
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:/5nX+AFHRDR65nlT2sgZVFrH1xXTVRb0xrQPDkZAXAON/XhbZJ:/5X+AFxDR8T2sgdDTLsqDkZAXFN/xtJ
                                                                                                                                                                                                                                                              MD5:B516E6F2C96DC8752F3670A5693456AB
                                                                                                                                                                                                                                                              SHA1:6BDF014A7B27D798DC5B9D5A78FF1DB3AB386856
                                                                                                                                                                                                                                                              SHA-256:F1F82D29444F5C43093D32E7EE1D0966A1577E0118FBB688479F3A64F79A2128
                                                                                                                                                                                                                                                              SHA-512:F46E81482E5A89B3F430B121F2197C3A3A598EA6BEEB53E1BAB4F8D5B2BEF13F8BDFC5A2A1A604CEBF038BF8E710EA9ACFC98918E07BE7DC15848120ABB1EFA0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/ptc.js
                                                                                                                                                                                                                                                              Preview:...........}.{.:...._..4\r...N.&.I......&.....lj.(...3..-.......-i$.F...hT..;.p.;.^hl....l.on.;}.?...8...q.2N....qJ..vWV&...&.(..}.....##a63..S.Z$..^.).%.+..U.uB(....$...w.a.)%R..V.....E.....P7.w..........P6.C....t^..m......|.z^.^w^V^.|......u...J..%.7..~w<..t...i..>..r.........U..,./..lZ~....{.....aP...j{..p.ed.......W.^..E..Z!....H..B.^llV.w.[.......//~.~zU..........;.\.n.|.C.b...w....?....(<;.!.d..^_.^...........F..FA...G.x.|.a.....x.9:.......V..?.?..d/.x...m........>.[..........x..;..]...i....M....P....\;..1.v....dl.F..4..By..`H.W.7....^...,ol>/..*?.,?.....7.7....f.....R.X_.....9..R..m..m.......6....'..7..q..;..r...v...m.Wx(....Y...&..tJ...Z..'P..1...._=..mlln.......qc.....W6_......Fc..6.}.%I? .+...,....~.z..z...lS..h<.A._..G0s....d)..X.,..+5.F....3.y...}.....vx..q.p2_Yy...U'h..... ..3.....A....!..._..M.........!...NO.. yz...r~H........E..|.?..^....g.S.p..j.g..8..p.tdy...{Q....F....p....u.G......H|8.dM........>............
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3299
                                                                                                                                                                                                                                                              Entropy (8bit):5.257402541796907
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YE6BSFyCKxZySowkxdup02yyJrH01jj+1ngmPAA28+Axpy7x2h2DakPOk0IawBVi:t9uZsp27gZ+0ExpypXTBVjVI
                                                                                                                                                                                                                                                              MD5:C018F20BA163370BE0AF99CA752302F2
                                                                                                                                                                                                                                                              SHA1:E1973911D8CDE33ED9430154504FCA9223394EC3
                                                                                                                                                                                                                                                              SHA-256:4B125EF36BD25F93296062E9352FB406FB85AAA237B9D9B7B6AA17BB63B30DC6
                                                                                                                                                                                                                                                              SHA-512:5309766B4DD47881B71F770E818041C2B4ABD596C08FCAEAAC5D9879AC0BF7AF8A5EB0BA22528400C8A3B99DE1E2EF72853ED192B706D372E80193AA36D2A931
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-login/6.32.0/en-us/one-identity-login.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","userId":"User ID","password":"Password","accountType":"Account Type","rememberMe":"Remember Me","logIn":"Log In","account":"Cards and Banking","rewards":"Membership Rewards","merchant":"Merchant Account","work":"American Express @ Work","forgotuserid":"Forgot User ID or Password?","forgotuser":"Forgot your User ID?","forgotpassword":"Forgot your Password?","register":"Create New Online Account","activate":"Confirm Card Received","security":"Visit Our Security Center","loading":"Communicating with server","status":{"SUCCESS":"Successfully logged in!","LGON001":"The User ID or Password is incorrect. Please try again.","LGON004":"For your security, we locked your account and are redirecting you to retrieve your User ID or reset your password.","LGON005":"For your protection, we have locked your American Express account due to more than three incorrect login attempts.","LGON010":"We're sorry. Our system is temporarily unavailable.","MISSING":"Both the User ID and Passwor
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):362
                                                                                                                                                                                                                                                              Entropy (8bit):5.2892639755261825
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YVV6iLrJgMGJgArJ7nEUQLy1nWT/7LqhCLylQjKDLdk1QsX4VXA6IryLJWXX:YVBzGO8JD9nWTTLqZej/NgXfIuAXX
                                                                                                                                                                                                                                                              MD5:B98339DF2E245763DF77D52FE5D4D1BF
                                                                                                                                                                                                                                                              SHA1:28D653626968D2AFB414BB387C240938B3EA018F
                                                                                                                                                                                                                                                              SHA-256:B5062BC9F934466BF02D459A8A4FEBD3BAFAE4D11DFF39053A75D795A7CD4D56
                                                                                                                                                                                                                                                              SHA-512:83218C8D3F3D479578145D5D2B3FD3862A1864A8F54DF998EB370C40B0B15F2E2E85B2E8ECDD0DAEEFC0A496EE90EA98E1E039CD7E4C802EDDE2FE96E52D6110
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-marketing-offer/5.0.1/en-us/axp-marketing-offer.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","close":"Close","imageAlt":"Mobile App","imageHref":"https://c00.adobe.com/v3/c2d836f7d582438b6399d609f2ba16bb1dbbce467f679e4a4c6f21f84371bad1/start?a_dl=5e94b6d532a74f5629cff134","imageSrc":"https://www.americanexpress.com/content/dam/amex/us/homepage/images/20-AMX-0046_Covid19Support-AmexBanner_300x250_m01_46.jpg","imageTitle":"Mobile App"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 750 x 720, 1-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):345
                                                                                                                                                                                                                                                              Entropy (8bit):4.451978607438127
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPG/Jik0oNuFS7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7S7Sq:6v/7uv4u
                                                                                                                                                                                                                                                              MD5:CBE3075E0FAEAE5C9A977BB3A0A3E9A9
                                                                                                                                                                                                                                                              SHA1:CD61DB2852E150D69329EAACEA625B631E6A53C8
                                                                                                                                                                                                                                                              SHA-256:3B28878F2BBC8F194BAEBC618BEC7F77073435FB88CF6678187EA69DD0B94D21
                                                                                                                                                                                                                                                              SHA-512:59ADCA2066865E99630D5D9ADB2035E74C1AEBEE1DC71504AAD8A18C056304628A74997AC28C484B70C15B6D5D6A4B2FF134338A659CE801D92DE4B1F8051735
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/newsroom/home-page/tranparent-mob.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tRNS..........orNT..w.....IDATx...A.......Y.R.....^...z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^....z.^..... -^..w^....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):351804
                                                                                                                                                                                                                                                              Entropy (8bit):5.065130996254655
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:D0C5fpnw3T1C1HH5W69lywDSD/oM+cHotZ2qIoDD82t/eqnwFa9qHtu03QfarsUV:4u03hus8wJHR40DZ93v+ObemsLAh
                                                                                                                                                                                                                                                              MD5:53EBCC1E74426DB2E32BB141A8F48DD6
                                                                                                                                                                                                                                                              SHA1:3F7234DA97E9BB8D16426657F35635DE76AD1EFA
                                                                                                                                                                                                                                                              SHA-256:05881F9E5C1D5B75296F36A455160938F40DC06066E41E30804655DE5EEC5495
                                                                                                                                                                                                                                                              SHA-512:1BE51B49284A823215E988128375B2F8FEB85C26C9A898C687130A9E0022A837CCFED23EABA1B7331D474E2F9D9C2909C41716D9CF9941BA64BA2AA3747226F4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/dls/6.23.1/package/dist/6.23.1/styles/dls.min.css
                                                                                                                                                                                                                                                              Preview:/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace,monospace;font-size:1em}a{-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root)
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                                                              Entropy (8bit):4.596967234268818
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YAqTqUHJ2hUNs513HAx+kEBWEFJH4n:YAqbp9013HIEBWEPY
                                                                                                                                                                                                                                                              MD5:0B50EF449E4F7E2F144227475599FE01
                                                                                                                                                                                                                                                              SHA1:669B5FC411E5ADB05A71A56A6F6BE28606622642
                                                                                                                                                                                                                                                              SHA-256:FC0EE9476197548DBFB6314915F5E97A80D1983E7DD441572CA23771F351A5C5
                                                                                                                                                                                                                                                              SHA-512:A6A1D8433FC4A22C61A1EC13944398638DAC9A1856E9BF49FC1BDD33E887309BB03EFE2DDB80E18D4C366EFEE398FE798D8C33D89639755386AA9709E71ADA03
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/DeleteUserSession.v1
                                                                                                                                                                                                                                                              Preview:{"errorCode":"IDENT01","description":"Must provide user JWT after \"aat=\" under header key \"Cookie\""}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):509
                                                                                                                                                                                                                                                              Entropy (8bit):6.6344666139313055
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7sSgk6mB4QDCOHdx6nsMf/gcp9tpwMusukC3HddfN8c:hSL6mBOjnsUjbwMusukwddl8c
                                                                                                                                                                                                                                                              MD5:C131AA8B1182F94BA6ED6A3D73990838
                                                                                                                                                                                                                                                              SHA1:F9EBD37F38A127FA9A8E7793F33BA92E43BDB79C
                                                                                                                                                                                                                                                              SHA-256:9498C0AE4CA7C74F92E34C9AD56711F8C1D3C1B99951C23E470A9608A7E65EF7
                                                                                                                                                                                                                                                              SHA-512:5F0301F54E9D3F1896925499229656864A6BD14C15581ECD2910E1D4BC315E6C5D9497EEF7D3BC7D7BD6EEAD949E433BB32A616AF8D4C3EA0BB6D24D06A0BBB9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D......xPLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..o..p..o..s..o..p..q..q..p..p..q..o..p..p..q..p..s..o..q..r..o..q..o.#T.....'tRNS..G.............-.@n(~.4sB.a.RPcv3.&..c.>.....orNT..w.....sRGB.........IDAT8.... .E.8+.>;.s.....(............Fq..Q..>.f.X.Y:..R.@.,..+.P.....E......m....U&.R&U..z..).'""Y3Rf.!0.).K...0..P&.....7...\....|........:...d...@.D.../..}..1I...W...=...n...~........z....$..7. ....+S...m...&.|.......9.....8.../.......T;d......IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):267162
                                                                                                                                                                                                                                                              Entropy (8bit):3.8442342187673417
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:TmxUoiQlN8eLDyWc47HBREIB5uEgFEuIl607L/Um3QQ7KsdA+GMxtuEnEMvoT924:Cq
                                                                                                                                                                                                                                                              MD5:04B21BDD6FCA2F453D200A1C0F708AAB
                                                                                                                                                                                                                                                              SHA1:89A3551E70950BB1DDBE6730F8D313D6A393B3AE
                                                                                                                                                                                                                                                              SHA-256:59FADD0DA29EC4BE0BC5FD991432BE8200B3FA7C00C3E3F39B93E481B4165FC8
                                                                                                                                                                                                                                                              SHA-512:F6DB077495B73DEBE165B7CD9F3BA18C1B565BE457B8B1F1A8E44CF7AC169815D86A79C64F6DF60CE6C4468C0A91510A80BB2E8F2C640E10FA3FF7EC8BAD06D0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/design/banner/centurion-solid-banner.svg
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1411px" height="540px" viewBox="0 0 1411 540" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 63.1 (101010) - https://sketch.com -->. <title>7D567D7B-824B-477F-B92D-B6F091488316</title>. <desc>Created with sketchtool.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="01---IR-Landing" transform="translate(0.000000, -122.000000)" fill="#00175A" fill-rule="nonzero">. <g id="Centurion-Solid" transform="translate(0.000000, 122.000000)">. <path d="M696.997619,-484 C793.528868,-484 887.160834,-460.341526 975.296664,-413.68285 C1060.32365,-368.663304 1136.68018,-304.238453 1202.22779,-222.197413 C1267.70159,-140.234937 1319.11594,-44.8094505 1355.01466,61.4281074 C1392.16359,171.364125 1411,288.135209 1411,408.49881 C1411,528.85884 1392.16359,645.633495 1355.01466,755.575464 C1319.11
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1239
                                                                                                                                                                                                                                                              Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5249
                                                                                                                                                                                                                                                              Entropy (8bit):5.382332211018078
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:Fmld9w6FGzRM/GiTvEVQ+1Nd9+TlmEDKFazcY9ld9zD5gGJkby:Yld9ZElM/GiTvEVR1Nd9+JmEDKFazciF
                                                                                                                                                                                                                                                              MD5:B9AEED5C7C6CE878AE7071C5491C1983
                                                                                                                                                                                                                                                              SHA1:984F44F439DB0189AF6C6E3342D6918EB3B247BE
                                                                                                                                                                                                                                                              SHA-256:DABE00CBC63A4E44C2BBAD3676E60618737AFD3BACC66036F3D31BCA5AF6B37F
                                                                                                                                                                                                                                                              SHA-512:10F068F9E0E96F8F835EC4E41F2F1D65B7167E24F72F2544BFDBFE2D361555B9E6386C8CA47180F51CC38C0F3C81980A63294E87AF9AF7868BA37CC0B7F6A5D5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/Event.svc/GetEventList?LanguageId=1&eventSelection=3&eventDateFilter=3&includeFinancialReports=true&includePresentations=true&includePressReleases=true&sortOperator=1&pageSize=2&pageNumber=0&tagList=&includeTags=true&year=-1&excludeSelection=1
                                                                                                                                                                                                                                                              Preview:{"GetEventListResult":[{"Attachments":[],"Body":"","DocumentFileSize":null,"DocumentFileType":null,"DocumentPath":null,"EventId":1292,"EventSpeaker":[],"ExcludeFromLatest":false,"FinancialReportWorkflowId":"f43c578a-a870-4f31-a083-492ae1503f5f","GlobalTimeZoneId":21,"IsWebcast":false,"LanguageId":1,"LinkToDetailPage":"\/events\/event-details\/2023\/Q3-2023-American-Express-Earnings-Conference-Call\/default.aspx","LinkToUrl":"","Location":"","OpenInNewWindow":false,"PressReleaseWorkflowId":"00000000-0000-0000-0000-000000000000","ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","ReportQuarter":"","ReportYear":"","RevisionNumber":41240,"SeoName":"Q3-2023-American-Express-Earnings-Conference-Call","TagsList":["webcast","earnings"],"TimeZone":"ET","Title":"Q3 2023 American Express Earnings Conference Call","WebCastLink":"https:\/\/events.q4inc.com\/attendee\/939847215","WorkflowId":"4f3dc562-f451-4f43-a316-a7b462148a6c","EndDate":"10\/20\/2023 09:30:00","EventFinancialReport":[{"Co
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 34756, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):34756
                                                                                                                                                                                                                                                              Entropy (8bit):7.986391659448254
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fGVjF1OT+EJfLBdHUp8iBrPaCoeCUiDOsHMC:fGlUzHUnBhozU3ssC
                                                                                                                                                                                                                                                              MD5:00E1ECE1ED6008465632D7B9800E3F4C
                                                                                                                                                                                                                                                              SHA1:75E8F21CE1CF3FE13515C602BDCD8679581B6229
                                                                                                                                                                                                                                                              SHA-256:3AB0045C7CEC2BD10B33C094D7FF82145EFE1E75345BC49166DC5236DB831B08
                                                                                                                                                                                                                                                              SHA-512:9D99B4FBDBD0E458748D103BD4D2F5588EE86F38EB3E1991CC26D0ED394666EA22452FA6A40A72D94CA1EDBDAC01A30F6D7A3F1AE0AE12221D1F77DAC1A3E52E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-dls/5.10.1/package/dist/iconfont/dls-icons.woff?v=5.10.1
                                                                                                                                                                                                                                                              Preview:wOFF..............C0........................GSUB.......3...B....OS/2...<...B...V@*I.cmap.......[....E0.*glyf......t.....D.j.head..{....1...6..D,hhea..{....!...$./..hmtx..|....%.....)..loca..|4...Z...Z..U.maxp..~........ .G..name..~........".T.post...........Q....x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`d~.8.....A.i...C..f|.`..............08.b|.....b~....A........x.....$Y.F.....=..m....m{V..m.z..l.~..V.sO.....U@[.M..Z4.lN.Z.h..2[..m..:..0...F.5M.......:6....r.v....[...t....AOz.>......@.1.!.e....HF1.1.e...D&..r.......Y....9.....y...Y..Y..Y.EY..Y.%Y..Y.eY..Y..Y..Y.UY..Y.5Y..Y.uY.......M...-...m.......]...=..^..>..~.....A..!..a.....Q..1..q.....I..)..i.....Y..9..y...\.E\.%L.R..r..J.r.Ws..r..s.7r.7s..r..s.wr.ws..r................O..O......../../........o..o...................._...L.k..[..{~.G~.g~.W~.w..O..o.._..U.Pm...V.j_..cu....V..^=.g.....V.._.j`...5....^#jd...5...._.jbM....U;..tq..';~*.........tsc.:...]`...C`;..Sx.h.....k...n.........^
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4672)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):39795
                                                                                                                                                                                                                                                              Entropy (8bit):5.5962678888790185
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:o1nsX4yLbbS8R9BHUO+uYPY5QizHEjI9yU1fwOwO+S:UnsjbbrR9RrYPY7zHEWyYV
                                                                                                                                                                                                                                                              MD5:ABF771A7507A3C34CECF9DEAE5C5DAE4
                                                                                                                                                                                                                                                              SHA1:812EF64821AA2AC1A456640AB4A628EDD651245D
                                                                                                                                                                                                                                                              SHA-256:FB1D1CEE6ADDE6B67FC80C48CCE2C5888C152C1D13B80590448E4DD9B9CF4A62
                                                                                                                                                                                                                                                              SHA-512:E9930AAFE5ACDC6391565A588EC4B9EF14505F2CFB1E8B83A58781593B36CE6A60E70D8DD193B123BCDD08A2EF46E05B90C66B66D3278A7FDC47ABA28AF99D59
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.cdn-path.com/cc.js?&sid=ee490b8fb9a4d570&tid=LOGIN-b492a0bb-5a0f-4694-8a1b-6c75532fd027&namespace=inauth
                                                                                                                                                                                                                                                              Preview:var script_loaded_time=Date.now();.try{var collector=function(){var ha,ia,ja,ka,la,ma,na,oa,pa,qa,ra,sa,ta,ua,va,wa,xa,ya,S,O,za,Aa,Ba;function l(a,b){try{var c=Array.prototype.slice.call(arguments);if(B){var d=I();a.apply(null,c.slice(2));B.apply(null,[b,Math.round(I()-d)])}else a.apply(null,c.slice(2))}catch(e){k(e)}}function T(a){--P;Ca();f.methods&2097152&&a&&(J(w),C(),t=D(M))}function Ca(){return 0==P&&U?(w&&w.apply(null,[]),f.methods&32768||(w=null),!0):!1}function E(a,b){var c=!1;setTimeout(function(){c||(c=!0,T(!1))},Da);try{P+=.1;var d=Array.prototype.slice.call(arguments),h=B?[function(){var a=new Date;return function(d){B.apply(null,[b,(new Date).getTime()-a.getTime()]);c||(c=!0,T(d))}},e]:[function(){return function(a){c||(c=!0,T(a))}},e];h.push(d.slice(2));a.apply(null,h)}catch(g){k(g)}}function Ya(a){function b(){if(c>=a.length)return!1;var b=g(c),b=(254>>>d&b)<<d,b=b>>1;d+=7;if(8>d)return b;d-=8;c++;if(c>=a.length)return b;var e=g(c),e=65280>>>d&e&255,e=e>>8-d;return b|e
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19813), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19911
                                                                                                                                                                                                                                                              Entropy (8bit):5.227025850015233
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:DWOXwFQucQpSjlkzzflp0uwnWj8cfZMzCZ:iKCSjUzbvr
                                                                                                                                                                                                                                                              MD5:6AC4A08EEF3757397D7052F2F5FF081A
                                                                                                                                                                                                                                                              SHA1:4428D9D584DE675A73DEC02E4050F76E0EE98F40
                                                                                                                                                                                                                                                              SHA-256:37D0B58E828EA7BE298A747AE3D4E395B09853307C73AF1857BD0A5CC8476113
                                                                                                                                                                                                                                                              SHA-512:D6AA611ED1E2EA2541A93665089D3E7DB8E754D9A864947D6D5685C07C0210FAB2467E2255C01EF075DCBCD3DD3DB39126530920276288D7D322CFAFA12C50FF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/js/q4.app.1.1.0.min.js
                                                                                                                                                                                                                                                              Preview:/*!..Project: q4-blank_template..Name: q4.app.js..Version: 1.1.0..Compiled: 2020-07-23..*/..var q4Defaults={options:{scrollSpeed:1e3,headerOffset:function(){return 0},mailingListSignupCls:".module-subscribe--fancy",errorMessage:"The following errors must be corrected",requiredText:"is required",invalidText:"is invalid",captchaValidationText:"Code",provideCodeText:"Please provide the code",errorTpl:'<p class="module_message module_message--error">{{errorMessage}}</p><ul> {{#errors}} <li>{{name}} {{message}}</li> {{/errors}}</ul>',mailingListConfig:{tpl:'<div id="SubscriberConfirmation" class="module module-subscribe module-subscribe--fancy dark grid_col grid_col--3-of-6 grid_col--md-1-of-2"> <div class="module_container--outer"> <h2 class="module_title">Email Alerts</h2> <div class="module_container--inner"> <p class="module_message module_message--success"></p> </div> </div></div>',fancyOpts:{},hideOnConfirmation:".module-subscribe-privac
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1878)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2025
                                                                                                                                                                                                                                                              Entropy (8bit):5.377416725061451
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:nt/BxHDroWbnPXW/vAdR9ZxRz2UX+nuc10tz/nzVgGf:nBBlvoEnPCvAdR9ZxRz7+ucAZg6
                                                                                                                                                                                                                                                              MD5:CCA12BBDF6D1681F7779CF431C3DDD0F
                                                                                                                                                                                                                                                              SHA1:8E56ADF109CC81F04A66C21410DE241727B9D3F1
                                                                                                                                                                                                                                                              SHA-256:EEDE7489F210E287A02BFEA1779C202E7791A38EC030B1E4181478FC2ED48EE2
                                                                                                                                                                                                                                                              SHA-512:44D418A50E7AC14D82CAB628E5E0D0E6F510F2977BEE3102DA3F5408832DBBC4E7415F1AB4CBF2C128906F155EB249126DD5755F8CE9017F33B4B329FCEFFE26
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RC2fe7cb53f58440dab389607b3959dfb2-source.min.js
                                                                                                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RC2fe7cb53f58440dab389607b3959dfb2-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RC2fe7cb53f58440dab389607b3959dfb2-source.min.js', "window.EuCookieConsentHandlers=window.EuCookieConsentHandlers||[],window.EuCookieConsentHandlers.push((function(n){function e(n){\"string\"==typeof n&&(l&&\"string\"==typeof l&&(n=l+n),_satellite.logger.log(n))}function o(n){if(window.adobe&&window.adobe.optIn&&\"string\"==typeof n){if((n=n.split(a)).length<1)return;var o=Object.keys(u).map((function(n){return[n,i].join(s)})),r=!1;o.every((function(e){return n.includes(e)}))&&(r=!0),n.forEach((function(n){e('checking consent \"'+n+'\"');var[o,a]=n.split(s);if(o){e('considering consent for the category \"'+o+'\"');var l,d=u[o];if(d)a===t?(d.values=d.values.concat(c),d.values=Object.keys(adobe.optIn.Categories).filter((function(n){return d.values.i
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1992), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1992
                                                                                                                                                                                                                                                              Entropy (8bit):5.13886169369863
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:j+NIv9oIY90gI8U4GvQ+IwGvQcI8U/IayHI3IIYMdaVhY5:COvDYi8UyQRAayo3xxF5
                                                                                                                                                                                                                                                              MD5:B91C1C613D349E8F14ABCD0008F314A7
                                                                                                                                                                                                                                                              SHA1:99635D1AED1F9DEB12F57FD7D40E8926361146C0
                                                                                                                                                                                                                                                              SHA-256:31F8115251DBC2742DA3525E6AF0C7254A2A38A7EBD8E0706DEBCC271AFC0DE3
                                                                                                                                                                                                                                                              SHA-512:7F346ED97E91F1265D4503D44D706D6E55CEF68B0D118A8F25267019F82252FF9746F0339AFE2A6DC8DC9250C68ACECC8CF6090D085EC47ABDF62F00B40FD4C8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-502161-sha256-MfgRUlHbwnQto1JeavDHJUoqOKfr2OBwbevMJxr8DeM=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{if(window.location.href.indexOf("lending/installments/complete")>-1){oneTagApi.addScriptTag("//online.americanexpress.com/offerservice/offerconversion.do?pageId=PLUTOTHK2&prodCode=PLUTO")}else if(window.location.href.indexOf("/paperless")>-1){oneTagApi.addScriptTag("https://online.americanexpress.com/offerservice/offerconversion.do?pageId=PPRLESSTHK2&prodCode=PPRLESS")}else if(window.location.href.indexOf("/direct-debits/enroll")>-1){oneTagApi.pixelTag("https://online.americanexpress.com/offerservice/offerconversion.do?pageId=AUTOPYTHK2&prodCode=AUTOPY")}else if(window.location.href.indexOf("/card-benefits/enroll/airline-fee-credit/corporate-gold")>-1){oneTagApi.pixelTag("https://online.americanexpress.com/offerservice/offerconversion.do?pageId=CPAGTHK2&prodCode=CPAG")}else if(window.location.href.indexOf("/card-benefits/enroll/airlin
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/dls-flag-us.svg
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2234
                                                                                                                                                                                                                                                              Entropy (8bit):5.1607465107296555
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:6XhBfjZQmeJRmqS9q4ilei1yunbh1yucyiQB1yuX/1yuYXpuY51yuDfo+kaHUp++:6LyJLuohb6LWkZZfpUp+Ax
                                                                                                                                                                                                                                                              MD5:D4CAE5D4C5696CDF13D44797ABCEB40A
                                                                                                                                                                                                                                                              SHA1:7D0ABF5E647E7BEC8BAD0FCEAD3AF3E687FE2750
                                                                                                                                                                                                                                                              SHA-256:37D104158CC665AB3AE1F736E360CE8B542FF0E438AAFB6B8B8B383131B6E1FE
                                                                                                                                                                                                                                                              SHA-512:97F4A281794E8D03102A423B73BBE1F58CE1CE2B6007E3C072F41C8E4844C05A90A1D713DF16D1B261A5D0396474527640ABACE50B6DB442CACFA9F7B37B13B3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/enterprise/clientlibs/OneTaglibrary.min.js
                                                                                                                                                                                                                                                              Preview:var locale=document.querySelector("html").getAttribute("lang");.var getdynatraceId="";.var iscontentsquare="";.var isexperimentation="";.var isqualtrics="";.var BU=digitalData.page.category.businessUnit;.if(document.getElementById("dynatrace")){getdynatraceId=document.getElementById("dynatrace").value.}if(document.getElementById("contentsquare")){iscontentsquare=document.getElementById("contentsquare").value.}if(document.getElementById("experimentation")){isexperimentation=document.getElementById("experimentation").value.}if(document.getElementById("qualtrics")){isqualtrics=document.getElementById("qualtrics").value.}window.euLocale=locale;.window.scriptSupplierPageLocale=locale;.window.scriptSupplierPreset=(window.scriptSupplierPreset||[]).concat([{name:"trackit",version:"^1.9.2",async:true},{name:"ensighten",version:"^1.0.0",async:true,config:{market:locale,source:"N/A",businessUnit:BU}}]);.if(getdynatraceId!=null&&getdynatraceId!=""){window.scriptSupplierPreset=(window.scriptSupplie
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 69766, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):69766
                                                                                                                                                                                                                                                              Entropy (8bit):7.991986596786615
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:p4X9WjbqgCHHkFA5qFGtAWlVXgycaY4yKFFJD4FryuqJS8ByfbhZ:6EjbUkFA56SLFm36EmuqD8fbhZ
                                                                                                                                                                                                                                                              MD5:A07548869B852060E0F08B37CC570261
                                                                                                                                                                                                                                                              SHA1:9FD27C5D71ACC069E5AFAC2BDA57BAC61222FE73
                                                                                                                                                                                                                                                              SHA-256:B1F37B2F1CC26EF70671E3C2D345CFFDCC06F02E72FCD6063C350094265426B9
                                                                                                                                                                                                                                                              SHA-512:3FD678468239578206FAE0E1A7EB3C1F11682E9A5168D631F7657027096CCAA0453E9D00DEB8EC7A1DE03DE47524CD01C85B8A7DAA1EAA9F6AE49FC68726BE85
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.28.0/package/dist/fonts/325e6ad0-38fb-4bad-861c-d965eab101d5-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF........................................DSIG................GPOS......$.........GSUB..&....u........OS/2..2....P...`.PD.cmap..2X...2.......cvt ..4....,.......Jfpgm..4.........rZr@gasp..8H............glyf..8P......^.%_.khead.......0...6....hhea.......!...$.U..hmtx...@...3.....F..kern...t..<.......Mloca...$..........:maxp....... ... ...#name...............Bpost...t....... ...2prep.......K...K............x..}.pU.......[ .......)0.`c.Xv.L...-+X./.2...q...!..)..R...z.f<..0^.!......h...*.J..2..].V.Z.sz..O.s.=W...l.{......w......}... .T.@<C.X...y..4...OR..K2M....?8.f/}`.XZ.t....\.r,.\...~..g...R..........J.wC)].%R....$.,...c#=..|...W..&..|.....6........?..q>.=.......6o+.L_.l.D....*_.S....Xx..f...K1_....W4.9.hc...h..:d....Mx1a{.7.P....>2..C.?......t<.=...)/....M9..a...K..).L.*......L-..x.{.{.......s..?y.K.3i.....7.@..3~....a.#3.3_..*.!k~............*.rv{..3:gR...r^.9.....\..{4..aK.=3...O..w.o..9......Gy.y.y..V..f...y..~..../..1?!?#. .v.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):107358
                                                                                                                                                                                                                                                              Entropy (8bit):4.979264419272593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:AJ3kwCXAy9B4QSg4V/wCrAymB4zVngjyxhV:AJ3kwCXAynSgqwCrAy/
                                                                                                                                                                                                                                                              MD5:6C743DA5B34B573EE4F06371AC41CEAD
                                                                                                                                                                                                                                                              SHA1:13938B146789FDD7DEE4A21AA82FE344F832F475
                                                                                                                                                                                                                                                              SHA-256:D6BE4C3E202B304A875187A991CA1D72F81FC915F0FC5D584932D6912E96DD31
                                                                                                                                                                                                                                                              SHA-512:274333B7F678380177250988686717D5CB58D3AFF0966BBA41D23AAA32F7FB2342A949F08DB7A6E23A08CECE6DE31B1FF929CBE1499291FC44CEAF1143658DC4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/GlobalBranding.ashx
                                                                                                                                                                                                                                                              Preview:..:root {../* --evgRootFontSize is defined in evergreen.css */..../*** COLORS ***/..--evgBodyTextColor: #333333;..--evgBorderColor: #ecedee;..--evgPrimaryColor: #006FCF;..--evgAltColor: #104C97;..--evgBrand1Color: #C8C9C7;..--evgBrand2Color: #F7F8F9;..--evgBrand3Color: #ffffff;..--evgBrand4Color: #ffffff;..--evgBrand5Color: #ffffff;..--evgLightColor: #ffffff;..--evgGreyColor: #f7f8f9;..--evgGreyDarkColor: #6E6F71;..--evgDarkColor: #00175A;..--evgDarkenColor: rgba(0, 0, 0, 0.05);..--evgLightenColor: rgba(255, 255, 255, 0.05);..--evgLightOverlayColor: rgba(255, 255, 255, 0.6);..--evgDarkOverlayColor: rgba(0, 0, 0, 0.6);..--evgErrorColor: #b72121;..--evgSuccessColor: #006613;..--evgInheritColor: inherit;..../*** BANNER ***/..../*** MODULES ***/../* Padding */..--evgPaddingContainerPadding: 20px;..--evgPaddingItemPadding: 0;..../* ModuleName */..--evgModuleNameFontFamily: BentonSans, "Helvetica Neue", sans-serif;..--evgModuleNameFontSizeL: calc(var(--evgRootFontSize) * 2.9);..--evgModuleNa
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                              Entropy (8bit):4.454239966507295
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:5SUnnSzyuloXQeiC2a8wMSk:MUnSWrXRiC25z
                                                                                                                                                                                                                                                              MD5:E2C3682BD6EEE861D29A1FC2DC8A3281
                                                                                                                                                                                                                                                              SHA1:FDF84E63545FA6813A6DB9CBD5E68E4749506EE8
                                                                                                                                                                                                                                                              SHA-256:D7CAE145D7941DD788C7E654D852A23A48FCE1E46925CC86C6E812D40E208952
                                                                                                                                                                                                                                                              SHA-512:F3EA8C4C712120D380460E9BE7127601394F1505A249D51B994D89CF7D6605C22B72DE3B22A5F7749AAB9BBD8BE3F2D1DAAF3DCE84742999B35099729E1FD2C7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlLsFszyz0CxBIFDXkzE2sSBQ2Ssg5XEgUNINuQKxIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                              Preview:CigKBw15MxNrGgAKBw2Ssg5XGgAKCw0g25ArGgQICRgBCgcNU1pHxRoA
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                              Entropy (8bit):3.366634665454505
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                                                                              MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                                                                              SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                                                                              SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                                                                              SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ
                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/3CSC_INTL_300x190.png
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x749, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):193972
                                                                                                                                                                                                                                                              Entropy (8bit):7.97539505018411
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:yn3S7o+vWYgwWrj15eMAQg+lz4JwCSS0oTxl8PJdmVY5CmBp/zpOW6RzTwVD0gs:khgl3WHLeMAElz4JpTCTmVY9p/dOW6Rj
                                                                                                                                                                                                                                                              MD5:055BAA7766EF261FC4E5E318A92274EA
                                                                                                                                                                                                                                                              SHA1:6FCDBD7889E61CCF4864914B548590C68DBB2366
                                                                                                                                                                                                                                                              SHA-256:2341AA8CFB9BD7BF28AB2BF64724C991C0882EF6498F146A58ADA6882ECD6EA4
                                                                                                                                                                                                                                                              SHA-512:ED5398F5878DBCA8C929FC35285A8DA3E6C3B3BA35FAB125FF76BAB38BB4B9259BDD2C8DEF2A8EB9B0AA4232457FD1E29D516202D9801366341D5DCEDF57D549
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF..........................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd............"..........0..............................................................`~..<7...wX|..w.....|..KJ%..I.H..zv.B.W....qT...]U......s.S+Z-....Ay.1}...:...r../.R.... ..;$.z......x..<q.Xg4.<..3M...pYN.e.,.}8.d...#...:.H.vLe)%..6HW..Z6r.Z...t.....C.....B.w*.iG.du.N..pJ....1.Nb.....:...M.v.e^[.j.k..S..v..f.z......M..,H.[-R.,(.....4"_Ja.q.Q.L....."}...`...D..U+3......s......q Y.,):W.Z.e>Y.ch.8O|....:^...v.@e1.dd-..*..)^.....w...nwV..=.O....Az67.9TT.%.L#\#i.K.......;#,..#.B.ADT.....6F..e..j..-....FT.._...._Z.B..A..;...;....1..}.......9.)L..5Z.....%k.#MtWB[...ElerY.b.0.]4.U.Ev....\0.>Q.._:..y...q.w)u..p.W?0K..=.ww..j....s..|."mJ...!..d.<O.l.W.M..UBR..)..ER.ElV.V.q..\N.6...N.b)<..R..H..u..z.9@.s..,.P.-;....FB..V.T..]..d..%.i>.V...W.A.`...Y3.[fy-.VGdV....vIQ%....-....B...K.E2.^L.i7?..d%..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):39203
                                                                                                                                                                                                                                                              Entropy (8bit):4.1271009659624545
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:a9pjkih2Q2xKr9pbhOavQR2Qej2YZojxcDiIwm:8PdIoMavQRmj7Zo8iIwm
                                                                                                                                                                                                                                                              MD5:F5E9DC378EFD35C968A0C700AE845A35
                                                                                                                                                                                                                                                              SHA1:5E4455E47CEFD2F0E2A6BD378300ADB664B83B73
                                                                                                                                                                                                                                                              SHA-256:7E1FCF811182122764FEE90569EE0D43C87B49BA77997C8BA2758CCB5AA6C06A
                                                                                                                                                                                                                                                              SHA-512:59801A92862819FA0E7857B3F40225199B5F6B20661F90E26480C5730D3DFAFC2F973AC825DE1AB9AF6CB8BB74F4FA5CF74DAEB65F9885867241F5D63285A094
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://widgets.q4app.com/widgets/q4.apimashup.1.12.10.min.js
                                                                                                                                                                                                                                                              Preview:/*.Widget: q4.apimashup.Version: 1.12.10.Compiled: 2020-10-05.*/.!(function (a) {. a.widget("q4.apiMashup", {. options: {. contentSources: {},. startSource: null,. languageId: null,. url: "",. useJSONP: !1,. limit: 0,. skip: 0,. excludeSelection: !1,. fetchAllYears: !1,. showAllYears: !1,. allYearsText: "All",. startYear: null,. forceStartYear: !1,. showFuture: !0,. showPast: !0,. tags: [],. titleLength: 0,. bodyLength: 0,. shortBodyLength: 0,. shortTypes: { "Annual Report": "AR", "Supplemental Report": "SR", "First Quarter": "Q1", "Second Quarter": "Q2", "Third Quarter": "Q3", "Fourth Quarter": "Q4" },. dateFormat: "MM d, yy",. useMoment: !1,. sortAscending: !1,. years: [],. minYear: null,.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):665
                                                                                                                                                                                                                                                              Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                              MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                              SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                              SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                              SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 387x219, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):15546
                                                                                                                                                                                                                                                              Entropy (8bit):7.9638882534134
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:XJluoxYMbplZxNDiATayJjTTJTWF9WiaFnZNL30gUEJe:XJluQbZxNDTTayJjPg9nunZdPe
                                                                                                                                                                                                                                                              MD5:DF75404E494A53394B2BEBA8098F9759
                                                                                                                                                                                                                                                              SHA1:4581EC39392C21C7BE79D0B13DB5B6C87C744089
                                                                                                                                                                                                                                                              SHA-256:BE510771A793372B1520542467F317E36E12BBB4803ABEDA2CFEABD33C6E5C7E
                                                                                                                                                                                                                                                              SHA-512:56EDC7E441578AA97DE80A5924B561DFC2586A0E3B6A163E365D470F46259BC719E30E9642640E8EF3D9B884CABB5BF825D47D4DAA478F182663189E4B298BD8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6.....................................................................Q...0...A..z&7.J.....#H.."........).A...K Bz.r...Q.....`9.D... ..$^%.!.u.5..jI....i..SHDo$.C!%D.I.5R.(.J `.J... .I..@.".$.$..I.@..*L......!.=...@.........\rY..9`.5Q@e....8z.6v../.n.,kZTWi$.H.%.*Id*.HbQ.K,.4E.F...K...=...L...).@d@. .XI.....@...q.Uj....5;3]u.W~....y..U8^..F...<.s3..{..6`...2.E....Z.<.N.-R.....Y..k.T.)........:5.b......f...!.)KU.u{.R.s..j./.uz.I.....D*...s.\.....K.......Ev.Sj...ho..w..Y...{.78.....w..l_...Q'..d1...K.z.u|..2..r.....d.$.`..&..G:L....;9...7...k.a.....,..k..cw2.bXg_..DgYC.RY:~c..).9...=_..q.....3./S..R..-i..I..#........:..7.\K........<...<..g.V....E..95...\Y...aR.nkC1`..*.,.e.f.b...4V..\M..Z.M+R.U..Z'.....:...>x.i.l.....R....kh...\....#c+0X.@5.X2...b...<c...[..-S'...9.w..iy..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                                                              Entropy (8bit):4.974751359704612
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cNgNjuPDTct2+b7wcnyBYUuDln2uJe/OwLn2bqpzN6x1:/dCDTct50YUKln2ZOrbqpzNY1
                                                                                                                                                                                                                                                              MD5:C66D81CBA69D415738F1DB08723AB6FF
                                                                                                                                                                                                                                                              SHA1:EC84A7B2A96950C01693701A87E3A644BAB8C6ED
                                                                                                                                                                                                                                                              SHA-256:E1F6705A39B638BC60C28247102BC44E604315DAEE57A546C28AF3C8051854D9
                                                                                                                                                                                                                                                              SHA-512:6117BB7C0434DF061CEB51D83ABA2B940BB7A96DE5BE506244DDF9F54D0DFAE57B1F45A59DBFF6EFCA7077D1AF3CAED2F52EDFA434286A4815105E7C3B08E266
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/design/svg/search-icon.svg
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>button-tertiary-Search</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="30-nav-and-footer/01-nav-unauth-md-02-multilingual" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-500.000000, -20.000000)">. <g id="navigation-unauth-02B-md-multilingual">. <g id="button-tertiary-Search" transform="translate(490.000000, 10.000000)">. <rect id="bg-btn-tertiary" x="0" y="0" width="40" height="40" rx="4"></rect>. <path d="M29.423577,28.451416 L23.7465267,22.7743657 C26.225818,19.8032557 26.0742525,15.3792368 23.2850043,12.5900167 C21.8083172,11.1133296 19.8729052,10.375 17.9374931,10.375 C16.002081,10.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):374152
                                                                                                                                                                                                                                                              Entropy (8bit):4.430215091642786
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:bnFvf+697urb77FIek5PIVzEF8FHdeDA73ikld2SLxsC:R3+Kib77FItPIpEE2kld2SLxsC
                                                                                                                                                                                                                                                              MD5:8C73AD0E34C26613B2A47B9FFB04E126
                                                                                                                                                                                                                                                              SHA1:462FB028525A51CB54FEF995556CB02033EFAB07
                                                                                                                                                                                                                                                              SHA-256:57DADCC0F4EB984FEBFD98FDD0CFB5D1C2AF07619B0387F80AB2616530DBAD40
                                                                                                                                                                                                                                                              SHA-512:7FD0167E8F58685E14A41CC821036D54D1FB5CA30219DACAEF512E6589EE917F8B8CA453D17A4E2D636D7878E2A5C107C5593F5C0FC2975CE504FE804299E9CB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/akamai/one/statics/@americanexpress/dls-icons/1.1.1/package/dist/browser/dls-icons.min.js
                                                                                                                                                                                                                                                              Preview:"use strict";(()=>{var a1=Object.create;var N=Object.defineProperty;var c1=Object.getOwnPropertyDescriptor;var v1=Object.getOwnPropertyNames;var h1=Object.getPrototypeOf,i1=Object.prototype.hasOwnProperty;var e1=(l,a)=>()=>(a||l((a={exports:{}}).exports,a),a.exports);var s1=(l,a,v,i)=>{if(a&&typeof a=="object"||typeof a=="function")for(let c of v1(a))!i1.call(l,c)&&c!==v&&N(l,c,{get:()=>a[c],enumerable:!(i=c1(a,c))||i.enumerable});return l};var o1=(l,a,v)=>(v=l!=null?a1(h1(l)):{},s1(a||!l||!l.__esModule?N(v,"default",{value:l,enumerable:!0}):v,l));var R=e1((O,B)=>{(function(l,a){typeof define=="function"&&define.amd?define([],function(){return l.svg4everybody=a()}):typeof B=="object"&&B.exports?B.exports=a():l.svg4everybody=a()})(O,function(){function l(c,h,e){if(e){var s=document.createDocumentFragment(),g=!h.hasAttribute("viewBox")&&e.getAttribute("viewBox");g&&h.setAttribute("viewBox",g);for(var o=e.cloneNode(!0);o.childNodes.length;)s.appendChild(o.firstChild);c.appendChild(s)}}fun
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5792
                                                                                                                                                                                                                                                              Entropy (8bit):7.962807063343308
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:q0kucd/B6mCSJ4e8ocHJubYLBezFNqP6/N5yNTj2EDi6Z5k7T:LkuoUmCSeFHJa+6FkOboTqV60T
                                                                                                                                                                                                                                                              MD5:6926A0E322E2DB2B47AE2F24A0F3C3F9
                                                                                                                                                                                                                                                              SHA1:56B0DFC45ACFB6210D68DBA157A1B0842373CEF6
                                                                                                                                                                                                                                                              SHA-256:2DE2145D998067A0FF56083549FB0E72D011C47ADA0FF8D423A865571236DA95
                                                                                                                                                                                                                                                              SHA-512:17E17E343B362A7410C5AB58A813F0EE8FE8697F508C7ED1E593481FCAEDC78B90D47EB9AAD254E98191EB90BFEE4689353717C8938CCC00298B53E717B67472
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........+.....ALPH.....W.6..V.F..z.D4@LD..........4g.....a.H..7..DS.4.oz~D.'..O.e...]...H...b....A..J.4.i.m4):Ml.................&.N.k4)v.lKM...E... .....F5nK.......VP8 .....^...*,...>I".E".!.J..(.....:...W......".......#...~L.....>e...=.?.......'..._.~..?.z..z...;..........?.G..d.......~k.!.............a...]._..V.+..........)......./.....G.....K....?.R.....W.G..........%.x.....gL...2....:..d.;.{...{V..*.....z..?..'. ..$V.l0...uH8.R...\..n.C"..y...o..ul(~...FyJ}..w?..*!?xc.X.....;..*U2....=]#....Y.....~...wy.B*!....rj..s<*ij.1..h.C...H.T.5s..<O.Z.....,C..w.3.|.r...O......X...g....n....A>x...*W.E..O.@?.Ne<..>.......'...:y....a...t.}.....W..G.,g.y..q..7.u.(9..K.....>.7.!2....._........).iY...9.,]......-{/.q.xH....9..y..t...!9.a.'{#..............nlW....u.E=.?F.F+m..5.F.!..7..%....-.&.q.H@........9.z....n..'#.nR.%}...`...F.N..<O....d..42.x.wv...,...b.U1...Z...s'.....F......zqDSP{?%.....n..@...\...J.|..e....&~..|....#O.4......3.Zp
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):453
                                                                                                                                                                                                                                                              Entropy (8bit):5.079897809354309
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y9mm1wwF/NDOXZaFBfncmdwC0m2FhIGXOLX2Fc6:Yx1ww15s2BfnlUbXOLX2Fc6
                                                                                                                                                                                                                                                              MD5:E21473E9BC1E39F8D2BEAB930784B591
                                                                                                                                                                                                                                                              SHA1:F4925B1EA2532CD262BD89D64E476731F7A16D06
                                                                                                                                                                                                                                                              SHA-256:5D2D48498A433FF43AE0E25DCB3BCAEFC4445840B128CB97E6D8A8A8CE51D6DD
                                                                                                                                                                                                                                                              SHA-512:CFA262B2C26A2FF32A430FFCA1044AB6D30322860A4EE8E8D4EFC63CBC15347B82014241B61D65AC8825C41374942540974842969212E7AF79D127D052A7EF49
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=global-campaign-sdk&version=%5E1.2.1&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"global-campaign-sdk","version":"1.2.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/global-campaign-sdk/1.2.5/global-campaign-sdk.js\",\"integrity\":\"sha256-yxidvzqPpQNd+ORcLXSlKknLSItVTO8Let4o9vnTvkc=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":false,\"amexMarketing\":true,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):71963
                                                                                                                                                                                                                                                              Entropy (8bit):5.6282431167540965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:kD9CMa8y7vj9h2Ls9pHoocCmhPhysdjEOP+XDmjrjhZa:kD9CMa8y7j2IHMhysdjI
                                                                                                                                                                                                                                                              MD5:30A19B7962E76B6E3E7E65066E64DEDD
                                                                                                                                                                                                                                                              SHA1:BD693FBC3FC71B554E0D331042647E72129CB094
                                                                                                                                                                                                                                                              SHA-256:907C1E8993D501C9A25B9882776AD709F56B599595DB02A46735C7979A499949
                                                                                                                                                                                                                                                              SHA-512:D7A171B6B04B5EE6713ADB13157F170FBD4620643DF5AA3C06C4903DBC01FEF62D2B0D4835A4AA7E4AEF57AADD24FE3DE7DAE29B33A5B12F6D28429291305C68
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js
                                                                                                                                                                                                                                                              Preview:(function(){(function(){"use strict";try{!function(){var t={541:function(r){function a(r){if("object"!=typeof r||null===r)throw new Error("bytesView must be an object");var e=r.binaryString,t=r.offset;if("string"!=typeof e)throw new Error("binStr must be a string");if("number"!=typeof t||t<0)throw new Error("offset must be a positive number");if(e.length<t+2)throw new Error("not enough bytes of data");for(var a=0;a<2;++a)if(e.charCodeAt(a+t)<0||255<e.charCodeAt(a+t))throw new Error("data byte is out of valid range");var n=(e.charCodeAt(0+t)<<8>>>0)+(e.charCodeAt(1+t)<<0>>>0);return r.offset+=2,n}r.exports={consumeUint32:function(r){if("object"!=typeof r||null===r)throw new Error("bytesView must be an object");var e=r.binaryString,t=r.offset;if("string"!=typeof e)throw new Error("binStr must be a string");if("number"!=typeof t||t<0)throw new Error("offset must be a positive number");if(e.length<t+4)throw new Error("not enough bytes of data");for(var a=0;a<4;++a)if(e.charCodeAt(a+t)<0||2
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):120405
                                                                                                                                                                                                                                                              Entropy (8bit):5.00259122696105
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:NUeAkgcibFjJEC9LvFNzQu/IG11vNHJ1uguKucaNCdZJU9Aza5k315q+w9ims3uM:Gll6eHZRbRDEBc
                                                                                                                                                                                                                                                              MD5:EF0B3A162F2EB903389CCFBBA515AFD8
                                                                                                                                                                                                                                                              SHA1:16617C4B9F14C144481006EE548F65988B8AEA3E
                                                                                                                                                                                                                                                              SHA-256:C6D599B4D42B301DD108089B7AFE793A6A277C0271B060DF225D99A5F6A72EAF
                                                                                                                                                                                                                                                              SHA-512:3505E00FE674477179E3F17F997EB6A36F790F9CA0937EEC1464197E4A5EC03940BA1736754E49BA0B88987E40323A7277E5D1BC288E9CE48A9EF50DBFBA09F0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/dls/6.23.1/package/dist/6.23.1/scripts/dls.min.js
                                                                                                                                                                                                                                                              Preview:!function(e){var t=window.webpackHotUpdate;window.webpackHotUpdate=function(e,s){!function(e,t){if(!w[e]||!L[e])return;for(var s in L[e]=!1,t)Object.prototype.hasOwnProperty.call(t,s)&&(g[s]=t[s]);0==--v&&0===b&&S()}(e,s),t&&t(e,s)};var s,i=!0,r="6fc162a5f1ec87e95fb4",l={},o=[],a=[];function n(e){var t=T[e];if(!t)return I;var i=function(i){return t.hot.active?(T[i]?-1===T[i].parents.indexOf(e)&&T[i].parents.push(e):(o=[e],s=i),-1===t.children.indexOf(i)&&t.children.push(i)):(console.warn("[HMR] unexpected require("+i+") from disposed module "+e),o=[]),I(i)},r=function(e){return{configurable:!0,enumerable:!0,get:function(){return I[e]},set:function(t){I[e]=t}}};for(var l in I)Object.prototype.hasOwnProperty.call(I,l)&&"e"!==l&&"t"!==l&&Object.defineProperty(i,l,r(l));return i.e=function(e){return"ready"===h&&u("prepare"),b++,I.e(e).then(t,(function(e){throw t(),e}));function t(){b--,"prepare"===h&&(y[e]||A(e),0===b&&0===v&&S())}},i.t=function(e,t){return 1&t&&(e=i(e)),I.t(e,-2&t)},i}fun
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):42600
                                                                                                                                                                                                                                                              Entropy (8bit):7.994150791977419
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:768:BaQNO3Thg37wlYzbiDPnRKQsDAewdqfAPSRyeIjhQRjwjw8MBgFP0hyx5:BaSAq3TbiYQ17Nq4RhQwZ795
                                                                                                                                                                                                                                                              MD5:D6737448B1FEE44CEBDF80772D978F97
                                                                                                                                                                                                                                                              SHA1:F5E58810D5A6DCDF2EEA6071628DC312217C8B19
                                                                                                                                                                                                                                                              SHA-256:3C3539CBBE559C7D14A975FC3BF2839E1BD209C66368914F86C55D4FF88E4062
                                                                                                                                                                                                                                                              SHA-512:C2E585B9F126EC9C26AB5F5092B7C44A426F72148C23F3C4404B7BBF133E49F705C0B24490EBA4FC737C3FF96249F558322206ED7531BF99A2F85B755AC55F68
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/us-en-hp-hero-cta-all-platholidayhero-11152023.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................Z...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........<....pixi............ipma..................bmdat....."}Q......2....... .@.5.L:/w.|..z.gy5w.).'U8..Hp.'.]_.. .%._.IR..?>...!....>zv.O[.........._..U5`.....E...{.p.Lc..}.......r....5{9(P.x;..:3...y......Fe*....N.>..1..15.S[_...;.00..`.i..B....\0....,{.%....Q...QG..bY....%d/.M0.|.4L.Td ...).y1.v..6z.@=.....>.....g.F.......*i....\.,.y.'..xWk....cT...9....s.b.....j..w=*..OEK6..._..WE.K.mnM?....i..b*.....28L$..gj.sW..l.D.=y.l....L....-;..UGq....I3.D1.R...........d.m./.s...B..[&.V..h..<........*......$.Z..g...Z..........`".+|..0..&.9.2....<7..<..1.`.......4..xfQ.a....h?.?4t.e...s%.z.|..TqX+...X,fb..c.-Z.:.......WM.s.y...y..|..^..j.79..G..[a`..y...5#.......x[....?. ......^~...Y...d...R_.4p.tV.PD....[SJ.../.2.S..?.;.l..T.....q.>~vO!.H.;^..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (43906)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):139292
                                                                                                                                                                                                                                                              Entropy (8bit):5.415114531600454
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:wXV2l3rlnUKQl8KlzWlBClH1ICJ54S2SMflDjUcjKL2nuxjBCPgcUG:wXV2l3rln3Ql8KlzWlBClH1PJ54S2SMb
                                                                                                                                                                                                                                                              MD5:6EE16AEDAA380176DBA75ABE2FB51F09
                                                                                                                                                                                                                                                              SHA1:DB6E8440CF9E4557D07533025453B089E22EB57E
                                                                                                                                                                                                                                                              SHA-256:864A3C79A18B4ED8D38572A7349AE3352203839E86FB52E9C3AD67B70F3C5A0D
                                                                                                                                                                                                                                                              SHA-512:2C06207429496867B63D62910EEF2D998930DEC7C63D8D1E5FDB02969B07F5843D27B5CE1B6E5F43F9E1E2547DA19AAD1C65A784BBF6013BA24FE39A274CB6CC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-contact-us/3.8.0/axp-contact-us.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):52
                                                                                                                                                                                                                                                              Entropy (8bit):4.702856968507877
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yTcenrP/iy8FtmpYkn:yTcqjay8FC
                                                                                                                                                                                                                                                              MD5:A89688115B65D585027FF8F3DBB6C45D
                                                                                                                                                                                                                                                              SHA1:70C37FC3BD5EBE91AC7714E23AD88B19ADDFACD3
                                                                                                                                                                                                                                                              SHA-256:E68C2EB92FC223453874AF4A1179A5FC8569C360EB7BE77566AA7A859E8BDEC8
                                                                                                                                                                                                                                                              SHA-512:6347D772784DAD89C8695C4BE5FD1849AB867C3C5D7FBF198630B1797961E29EF44E1759E0E15C9EB955C112D184545E176149F5E40F94A989B9A162353990CA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmL7HD5LiFsBRIFDfr_1CkSBQ0ZMxR4EgUNlJCS-g==?alt=proto
                                                                                                                                                                                                                                                              Preview:CiUKDQ36/9QpGgQIVhgCIAEKCw0ZMxR4GgQISxgCCgcNlJCS+hoA
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3281
                                                                                                                                                                                                                                                              Entropy (8bit):5.17745251822565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Dpev528pXK69H4pc3dpGqev528pXK69H4pc3dpGuprxw:DpI2x69sqTGqI2x69sqTGuZ2
                                                                                                                                                                                                                                                              MD5:9E71DFEA1584FE67A0710304C0C70C40
                                                                                                                                                                                                                                                              SHA1:A866CCD5BEE903A94CFDF4589C0C7F55E0129DF8
                                                                                                                                                                                                                                                              SHA-256:1104AF4EC5FD522B923898AE46BE7A55BC7D62350D291B231400EFB27E4DE913
                                                                                                                                                                                                                                                              SHA-512:83114FC21E34E5E49D14E0EC9A7C9AE7B085488F3ADAE8743CCEF187D44713AFDFA0B1350BE6466EA564E37E7DC2983A69C510A20291F76A7D61B520CBC1B195
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/css/print.css
                                                                                                                                                                                                                                                              Preview:@media screen..{...body {margin: 0; padding: 20px; background-color: none;font-size:13px;font-family:Arial,Helvetica,sans-serif; line-height:1.3;}....BodyBackground, .PaneContentInner {background: none !important; background-color: #FFFFFF; background-image: none; margin: 0 auto; padding: 0; width: 960px;}....LayoutDefault, .LayoutDefaultInner { margin: 0; padding: 0; border:none;}....PaneBreadcrumb,.PrintHide {visibility:hidden; display: none;}....PageDefaultInner {background: #fff;margin: 0; padding: 0;}....Hide, .PrintModeButton, .PrintModeButtonPrint, .PrintPage, .ContentLinks {visibility:hidden; display:none}....PaneLeft, .PaneRight, .PaneHeader, .PaneNavigation, .PaneHeader2, .FooterLinks, .PaneFooter2, .PaneQ4Footer, .ShareThisContainer {visibility:hidden; display:none; width: 1px;}....PaneContent {margin: 0; padding: 25px;}...a{color: #004B8D;}...h1, .TitleLeft .ModuleTitle {.. color: #004B8D;.. display: block;.. font-size: 14px;.. font-weight: bold;.. height: 30px;.. lin
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45791)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):67461
                                                                                                                                                                                                                                                              Entropy (8bit):5.3041115443387845
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:p7oN6YWI84eFjJb60TBeZe9JBjCqOq+qvEVIVqHCoTopbsC:e6b4eFjJb6Ve9JBxPvEVIVqHCoTopbP
                                                                                                                                                                                                                                                              MD5:30BCEBD521926455003AA309C9F8F0B4
                                                                                                                                                                                                                                                              SHA1:0D793681F9B94881D30A4B26A21C7F2FF32D8FC2
                                                                                                                                                                                                                                                              SHA-256:DD1D6EE6D64C66F5834166033D00E5F198E10A5C5E550408D6ABD6D22A14C2E6
                                                                                                                                                                                                                                                              SHA-512:C3EECADA09916BC71CBE29EE0D69A12FE5D6DFC17893547C3D79EF8A670288206E838DD01097C5F1F0C1A18EE604C01F8067E2D152E09AAB419F6DCFE41D379E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-myca-site-area-nav/4.31.2/axp-myca-site-area-nav.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37153, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37153
                                                                                                                                                                                                                                                              Entropy (8bit):7.98867080062899
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fWDPxSfGL0pYHrHFKbxD9BsFJB3X42pvRFRR77PO6Nv17Zmp+RzwJhH/zwA9:fCPxSfGL0qRODU9HRJ9xTOINmp+RzQh1
                                                                                                                                                                                                                                                              MD5:C0E3B5653C803F69C05862736A765E4A
                                                                                                                                                                                                                                                              SHA1:4AE2328614D48C62388C8409CBD1D9E7B5D4DFDA
                                                                                                                                                                                                                                                              SHA-256:48050D8EEB740BB31AAAD9EB82BCD4A493B474C9385EEDA5FC2CA2EA279CFFAD
                                                                                                                                                                                                                                                              SHA-512:D839EDA84C5BE3ABDE6EB1B1405F92D4975534568053D19BA8AE219B8044584FDD3C918F32C903F52CF0A421C9C896EC8292316E8387BAADF6009B557084EDF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.28.0/package/dist/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......!......?........p................DSIG.......<... ..J.GPOS..........j...osGSUB.."....\...0&.."OS/2..$P...Y...`..q.VDMX..$....[....o.v.cmap..(...........a?cvt ..* ...@.....D..fpgm..*`...........<gasp...............#glyf../...;8..Y.S...head..j@...5...6.:>lhhea..jx...!...$....hmtx..j........lQ.l.kern..m\......?r.|..loca.......%...8...maxp....... ... ....name...8..........post........... ...2prep.............t.x..yTS...O&.. s@.d.>.. .2IP...0B...0..$..**Zh.A.X..HA.2(..BQ.....".R...$aH....o..s.J...9{...{.w...P.......+.......YL.0ym.,J...*. U.h.....b8#9.Z...........Z.QX....."5.5.....'....p(..Cl...."...|..V...k....0......q........<...F+.....y.c%:.NTET.....p.6.........`.. .W.....$.p&+*..`.....{....;La-.......(. &.....T..K...5...).._43.\j...p........._....X,Z`p...f.`yd.H.8^.>...g.@]8A%.`:.)..&.GE.iQ.$.f.)......xyA.Wd...@6c.N...pQ:....A..J.B..\...|.U....Y1.t[............_./...).P.....kU..v.O..........<..)a...F.:+.9..&.C4R[.................g._..D.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15984), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):15984
                                                                                                                                                                                                                                                              Entropy (8bit):5.249652079043917
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:WQHBJy1k/r3ykQZ2ky6b40L12s/7Hbnh2iimI91KLIABYYKljN8Dqh1ty7ePVOnU:DB3aZUz7OiNJTQMSu6MFauL
                                                                                                                                                                                                                                                              MD5:C6CCD302D5A00A34E1851C2CC4E609D4
                                                                                                                                                                                                                                                              SHA1:86A93913A5EB3F803AC41BF6255E2E3FF31B609E
                                                                                                                                                                                                                                                              SHA-256:F1C2FDA9627351E28491AB6832E1B716B32DDD416DA7E2715F62140721866F91
                                                                                                                                                                                                                                                              SHA-512:F6025497289A9D3FD0191E501DF9E660AFCDC65F65681D39FAF8D83AA96239C34CCB92E720EE7F3680942DB7D53028AB9B5A0FE3BC6310CB736E2D06618CD5BD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.22.0-e9879399/runtime.js
                                                                                                                                                                                                                                                              Preview:!function(n){function webpackJsonpCallback(i){for(var a,t,s=i[0],u=i[1],f=i[2],l=0,c=[];l<s.length;l++)t=s[l],Object.prototype.hasOwnProperty.call(e,t)&&e[t]&&c.push(e[t][0]),e[t]=0;for(a in u)Object.prototype.hasOwnProperty.call(u,a)&&(n[a]=u[a]);for(o&&o(i);c.length;)c.shift()();return r.push.apply(r,f||[]),checkDeferredModules()}function checkDeferredModules(){for(var n,i=0;i<r.length;i++){for(var a=r[i],t=!0,s=1;s<a.length;s++){var o=a[s];0!==e[o]&&(t=!1)}t&&(r.splice(i--,1),n=__webpack_require__(__webpack_require__.s=a[0]))}return n}var i={},e={1:0},r=[];function __webpack_require__(e){if(i[e])return i[e].exports;var r=i[e]={i:e,l:!1,exports:{}};return n[e].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(n){var i=[],r=e[n];if(0!==r)if(r)i.push(r[2]);else{var a=new Promise((function(i,a){r=e[n]=[i,a]}));i.push(r[2]=a);var t,s=document.createElement("script");s.charset="utf-8",s.timeout=120,__webpack_require__.nc&&s.setAt
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3596
                                                                                                                                                                                                                                                              Entropy (8bit):5.180800272926247
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Y6ojZyjb6O6FT1Lvo3T1Lvt3474uVSvLKGu9wQ74f1u6yDxWgM9gFwU6aVvc+4pa:Oyj+FB1ToD1TthhWGzZUZdTmg5Vc+VOe
                                                                                                                                                                                                                                                              MD5:8C7B7625F631194E053C0F1E890306A3
                                                                                                                                                                                                                                                              SHA1:99F0663DF1385280D723622B8395E5FADAB2FAE5
                                                                                                                                                                                                                                                              SHA-256:EA49D5CEB220DFA12178ECB3F737DE63F51251DD0C39E00257D39A7DF6C6F6F9
                                                                                                                                                                                                                                                              SHA-512:0AB3C63B1C183EF7251A9CED7547A5E93D8E2019DDF0834B7051314EF99A4D88BB51B38F35BA5D47B1D89E31EAB39EA85482D976F3D1D8952D8A56573FDBCD43
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","name":"United States","CID":{"heading":"Security Verification: 4-Digit CID","label":"4-Digit CID","copy":"Please enter the 4-digit Card Identification (CID) number located on the front of your Card.","copyCardDetails":[["Please enter the 4-digit Card Identification (CID) number located on the front of your ",["strong","{cardProduct}"]," ending in -{cardLastDigits}."]]},"3CSC":{"heading":"Security Verification: 3-Digit CSC","label":"3-Digit CSC","copy":"Please enter the 3-digit Card Security Code (CSC), which are the last three numbers printed on the signature strip on the back of your Card.","copyCardDetails":[["Please enter the 3-digit Card Security Code (CSC), which are the last three numbers printed on the signature strip on the back of your ",["strong","{cardProduct}"]," ending in -{cardLastDigits}."]]},"PSK":{"heading":"Security Verification: Personal Security Question","copy":"Please enter the information below.","MOTHERS_BIRTHDAY":{"label":"Your mother's birth
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):4100
                                                                                                                                                                                                                                                              Entropy (8bit):5.386770758322662
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:Fmld9w6FGzRM/GiTvEVQ+1Nd9+TlmEDKFazcN:Yld9ZElM/GiTvEVR1Nd9+JmEDKFazcN
                                                                                                                                                                                                                                                              MD5:785812738A63A92C63B0A703CDF7EF29
                                                                                                                                                                                                                                                              SHA1:756E92976A74395EA491E45577A677173325E585
                                                                                                                                                                                                                                                              SHA-256:541CB9D169328BC1397D627E6FC950734EBF3C96EE8E7A6A08E1361B57FC9EF5
                                                                                                                                                                                                                                                              SHA-512:B49CC2536FE215E45A4DC65606EB8892AC669838E956C063B33253068626B2ED7C964BED1D89E09097F0EA7BDA94F3071BA2097DA1CD97ABC641D6578C8EEEFF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetEventListResult":[{"Attachments":[],"Body":"","DocumentFileSize":null,"DocumentFileType":null,"DocumentPath":null,"EventId":1292,"EventSpeaker":[],"ExcludeFromLatest":false,"FinancialReportWorkflowId":"f43c578a-a870-4f31-a083-492ae1503f5f","GlobalTimeZoneId":21,"IsWebcast":false,"LanguageId":1,"LinkToDetailPage":"\/events\/event-details\/2023\/Q3-2023-American-Express-Earnings-Conference-Call\/default.aspx","LinkToUrl":"","Location":"","OpenInNewWindow":false,"PressReleaseWorkflowId":"00000000-0000-0000-0000-000000000000","ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","ReportQuarter":"","ReportYear":"","RevisionNumber":41240,"SeoName":"Q3-2023-American-Express-Earnings-Conference-Call","TagsList":["webcast","earnings"],"TimeZone":"ET","Title":"Q3 2023 American Express Earnings Conference Call","WebCastLink":"https:\/\/events.q4inc.com\/attendee\/939847215","WorkflowId":"4f3dc562-f451-4f43-a316-a7b462148a6c","EndDate":"10\/20\/2023 09:30:00","EventFinancialReport":[{"Co
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32092), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):34662
                                                                                                                                                                                                                                                              Entropy (8bit):5.330891870510353
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fiZfst4F6Z2gIApjyWfpVG/aGDrvDZVZrxHmyNRuvz:6tFW2gIABh+vxr1o7
                                                                                                                                                                                                                                                              MD5:3F536183570601A0DE054C55A710CAAA
                                                                                                                                                                                                                                                              SHA1:5B712460523444A4F1DA94988F6DB92A26C36F5E
                                                                                                                                                                                                                                                              SHA-256:16E237D8BC5E65EFF6827EB5BA277E66D9712AA93673D5338D6BFF8AEB986F48
                                                                                                                                                                                                                                                              SHA-512:56FC860696F0466B47EBB62C12B9A296CF696ACC4B65EBB0B99DE75B153D8F2119CCA4FBACCE1C7CCA7161C692DAE6852C14D6A4403B499D9CF4F8349F76795C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/dcb19cbd6cbf/b4385da1798a/74e098123439/EX480c649e1d664adbae05f25dad34956e-libraryCode_source.min.js
                                                                                                                                                                                                                                                              Preview:// For license information, see `https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/dcb19cbd6cbf/b4385da1798a/74e098123439/EX480c649e1d664adbae05f25dad34956e-libraryCode_source.min.js`...function a_digitalDatavars(){window.isddl=!1,window.metaKeyOmn=[],window.loggedCampaigns=[]}function AppMeasurement(e){var t=this;t.version="2.23.0";var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_c";var i=n.AppMeasurement.mc;i||(i=null);var r,a,s,o=n;try{for(r=o.parent,a=o.location;r&&r.location&&a&&""+r.location!=""+a&&o.location&&""+r.location!=""+o.location&&r.location.host===a.host;)r=(o=r).parent}catch(e){}t.log=function(e){try{console.log(e)}catch(e){}},t.Sa=function(e){return""+parseInt(e)==""+e},t.replace=function(e,t,n){return!e||0>e.indexOf(t)?e:e.split(t).join(n)},t.escape=function(e){var n,i;if(!e)return e;for(e=encodeURIComponent(e),n=0;7>n;n++)i="+~!*()'".substring(n,n+1),0<=e.indexOf(i)&&(e=t.replace(e,i,"%"+i
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3172
                                                                                                                                                                                                                                                              Entropy (8bit):5.056919643926177
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YyXiNiQgxouD32lhu2JtD/oCDRljE2ZqW/xf7twZvHZvo6t6LFOLFB:Y64uUtZ7fD5xw9H93Usv
                                                                                                                                                                                                                                                              MD5:63214D46A275418921E5CB8E6BCC5C45
                                                                                                                                                                                                                                                              SHA1:7345BFA55A391037B6C071ED3B597CDD53F2BC93
                                                                                                                                                                                                                                                              SHA-256:38774393830FFDC3A81167EB65279B6AB731FFFC6111CA7E06633F306527241E
                                                                                                                                                                                                                                                              SHA-512:4DE076FC7422A97DB03C24964A4152E3E366ED1C9C404F95DA240B4BA0CCA4E5099FC16BF8A756BEB8175AC4A4640F9FC2CF68389CA2C629DE17FC4D2A731C74
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=CR_6MxZZVDMMxPpdCR&Version=16&Q_InterceptID=SI_bHqrd7hTtM3SBg1&Q_ORIGIN=https://global.americanexpress.com&Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs
                                                                                                                                                                                                                                                              Preview:{"CreativeDefinition":{"BrandID":"aexpfeedback","CreativeID":"CR_6MxZZVDMMxPpdCR","Revision":"16","Title":"Digital Feedback | Responsive Dialog","ZoneID":"ZN_dhZtUGWqHlUlqhT","Type":"FeedbackButton","Options":{"Desktop":{"LookAndFeel":{"ButtonPosition":"right","ButtonText":"Give Feedback","ButtonIcon":"none","TextColor":"#FFFFFF","ButtonColor":"#008767","BorderRadius":"slightly-rounded","UseCustomButtonPosition":false,"ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":0,"CustomButton":{"UseCustomButtonPosition":false,"CustomButtonImageName":"","CustomButtonImageId":"","CustomButtonAltText":"","ResizeImage":true,"ButtonPosition":"right","ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":10,"CustomButtonImageAltText":""}},"HowItDisplays":{"DisplayType":"new-window","SurveySize":50,"IFrameTitle":"Survey window","OpacityLevel":0.25,"ShowCloseButton":false,"CloseButtonBehavior":"remove"}},"Mobile":{"LookAndFeel":{"DoNotShow":false,"ButtonText":"Feedback","But
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3053
                                                                                                                                                                                                                                                              Entropy (8bit):5.375561563035537
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YiA0vwaRMZxjGEDTvu6lWdDpLQ+1pHBD9+TAMADEDNNGEmDazt9:RzRM/GiTvEVQ+1Nd9+TlmEDKFazj
                                                                                                                                                                                                                                                              MD5:BB63824164985DEB5992D0B93ACB0CBD
                                                                                                                                                                                                                                                              SHA1:2DF38EAD26A7665C5E790EBFA7D257E79F9B5097
                                                                                                                                                                                                                                                              SHA-256:FD660E5A6CA658783C3D4402191489ECFFFEBCC1BBE1433F297FE62C3A70DEFC
                                                                                                                                                                                                                                                              SHA-512:0E5A50BF3B3A3BBA470760B21BBE42D384955256B06777C942CAC1CB19B9AD2C15889D29D1F98B1FD126941C06241BEA2021A9A0D8593B7AD8ABE98BBE71BDF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/FinancialReport.svc/GetFinancialReportList?LanguageId=1&reportTypes=First%20Quarter%7CSecond%20Quarter%7CThird%20Quarter%7CFourth%20Quarter&reportSubType%5B%5D=First%20Quarter&reportSubType%5B%5D=Second%20Quarter&reportSubType%5B%5D=Third%20Quarter&reportSubType%5B%5D=Fourth%20Quarter&reportSubTypeList%5B%5D=First%20Quarter&reportSubTypeList%5B%5D=Second%20Quarter&reportSubTypeList%5B%5D=Third%20Quarter&reportSubTypeList%5B%5D=Fourth%20Quarter&pageSize=1&pageNumber=0&tagList=&includeTags=true&year=-1&excludeSelection=1
                                                                                                                                                                                                                                                              Preview:{"GetFinancialReportListResult":[{"CoverImagePath":"","LanguageId":1,"ReportId":2572,"ReportOrder":0,"ReportSubType":"Third Quarter","ReportTitle":"Third Quarter 2023","ReportYear":2023,"RevisionNumber":41234,"TagsList":[],"Documents":[{"DocumentCategory":"news","DocumentFileSize":"119 KB","DocumentFileType":"PDF","DocumentId":7382,"DocumentOrder":1,"DocumentPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2023\/q3\/Q3-2023-Earnings-Press-Release.pdf","DocumentTitle":"Press Release","DocumentType":"File","IconPath":null,"LanguageId":1,"RevisionNumber":41270,"ThumbnailPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2023\/q3\/Q3-2023-Earnings-Press-Release.png","ReportWorkflowId":"f43c578a-a870-4f31-a083-492ae1503f5f","WorkflowId":"32e8dfc9-ff7b-4e11-a24a-196ded1bf61a"},{"DocumentCategory":"webcast","DocumentFileSize":null,"DocumentFileType":null,"DocumentId":7378,"DocumentOrder":2,"DocumentPath":"https:\/\/events.q4inc.com\/attendee\/939847215","Docume
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.086135257011598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YBF0wF/5FBfHZQI4dwC0m2XghIGXjX2Fc6:YBCw1vBf5K6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:BDBAF4FAC250DAF31AC98EE626AE653B
                                                                                                                                                                                                                                                              SHA1:862B01C2BCEE7BBCEF027D776173B420D8934CC6
                                                                                                                                                                                                                                                              SHA-256:72621324FE379E81D5D36444F0FC5D51A13BA6150E42CCC8D5096C4FB200D322
                                                                                                                                                                                                                                                              SHA-512:5970CAA34974BB9FD9411AEB86927F0A838CFD162566D3FA070412F76C962EBE028FB3CD913FB1B01B75B3E43CE9647401C17FC9A09C2AABA7ED16C441335665
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=clicktochat&version=%5E1.3.1&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"clicktochat","version":"1.4.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js\",\"integrity\":\"sha256-DT9aD1OldPlX8UXzMG4n6D3+UkDXndUX1dZNpQhn6js=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):75634
                                                                                                                                                                                                                                                              Entropy (8bit):5.537856653624851
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:skwg/krD2av0NukZlMT5BPGsB9PhbHqLGk5xrAo+w:sCav0NJ25oNYo+w
                                                                                                                                                                                                                                                              MD5:DB7573352E94D2B499D52777B45E3460
                                                                                                                                                                                                                                                              SHA1:3AC9FDCBC657BEA000DF737E33D6C1F4E5D5B980
                                                                                                                                                                                                                                                              SHA-256:1995DE0F45B062CF891501684C7B2DD51214C2C1585FEF6131624197B767E6DC
                                                                                                                                                                                                                                                              SHA-512:91155152EE93C5CDB5AC1FAB7E806EABB3090A13648C615C15DA1298F91A021220C14238A10526382DB8FE30580A174D939BC81F1F28E2CCF87FB0C5EE662F45
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/v1.6.0/filter-data.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processFilterData({groupId:18341,data:"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
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2026)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2027
                                                                                                                                                                                                                                                              Entropy (8bit):5.135456415051486
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:6SG9GmqiyYoDemQ7d4hIO1z8BlDl+mp3bWHiyad:6T95qwoDBmi2lDlnFqO
                                                                                                                                                                                                                                                              MD5:81CA69EE0C7A348E5ED11BE5B6395BFD
                                                                                                                                                                                                                                                              SHA1:96E75F390E58252F49CD24E57B32224089FF593E
                                                                                                                                                                                                                                                              SHA-256:ABFC249F54BFEEE500682E375F1B07D4B5719688A7775330C68CC371E1A5223C
                                                                                                                                                                                                                                                              SHA-512:F29AB3017186A2A7F941E63E6A8B6991A282D354D6FBA9B8014210C00D885CF424320764B212AAD9D7BEA738916BC55F170C5B111F08080741F7DC1F3F56B2DD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js
                                                                                                                                                                                                                                                              Preview:!function(e){"function"==typeof define&&define.amd?define(e):e()}((function(){"use strict";var e="https://iwmapapi.americanexpress.com/beacon";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function o(e){if(Array.isArray(e))return e;var n=[];for(var r in e)"object"===t(e[r])&&n.push(e[r]);return n}function i(t){try{var i={open:function(){},setRequestHeader:function(){},send:function(){}};window.XMLHttpRequest&&(i=new XMLHttpRequest);var a=function(e){for(var t=1;t<argumen
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):474
                                                                                                                                                                                                                                                              Entropy (8bit):5.002401484041531
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y1XciuMjF/McNcSIFBfEKQtdwC0m2XghIGXjX2Fc6:Y1MiuMj1BeFBfELp6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:619721626D40D3675F6D6F9D81E76AA2
                                                                                                                                                                                                                                                              SHA1:4F5415B9E8A1CEDE5D008CF1FEE939132704F53F
                                                                                                                                                                                                                                                              SHA-256:32F61FEF769C4154A5D9FF29831B5F12F294FC7A83D12B34BC71F2D74119BA45
                                                                                                                                                                                                                                                              SHA-512:9D09F99E49C6EA00D37AF020CCD59A1313C17B4EC5E91CC5D4105143921571A9EF37D1346091697FA34558260D792245368EBB304BC3A9ADA29146C2EBD4619D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"dxt-script-supplier-helper","version":"1.0.6","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/dxt-script-supplier-helper/1.0.6/dxt-script-supplier-helper.js\",\"integrity\":\"sha256-GQSsklZhmIKM/POHrl4OQsFUccedlbBcbPhcu0g+wNM=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):476095
                                                                                                                                                                                                                                                              Entropy (8bit):5.686239177235318
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:V9k3ye0azAbxha5VJDpTXDt0PRAW/liZbvPbqw5lr08dw6vSdLL8v+lzUtT:PkmOWYTIQZbvPbpLi6wkGlzUx
                                                                                                                                                                                                                                                              MD5:23B9DD721490A4062BA8D01454EF6BA9
                                                                                                                                                                                                                                                              SHA1:EFDBB7331585411F7D397DACBF51FD3E95F3031D
                                                                                                                                                                                                                                                              SHA-256:4970C7161D03503A3EB5EC49E4190A03445C50CD5A9081714BD13183D2D948A7
                                                                                                                                                                                                                                                              SHA-512:5ABFCB96FABD98FB9715B1FBBBF689E78997EAC8C9D48A625E4974A51D7B4BBF300561A8243F8352FA691ED9BA6A3FCBEC19E07BB34AB644444CE78EB20E88BF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js
                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var e=function(){return[function(Q,B,b,k){if(!(Q-5>>(0<=(b=[8,14,"call"],(Q^b[1])>>3)&&(Q|6)<b[0]&&(bk[b[2]](this,function(){return B}),this.l=B),4)))L[b[2]](this,B);return k},function(Q,B,b,k,l,y,d,G,n,S,T,N,H,m){return((H=[2,2097151,(1==Q+3>>3&&(B=kC,m=b=function(r){return B.call(b.src,b.listener,r)}),16777215)],Q|H[0])>>3||(k=Gu(t[18].bind(null,10),B),b.B?k():(b.kU||(b.kU=[]),b.kU.push(k))),12>((Q^17)&16)&&-61<=Q>>H[0])&&(G=[24,"",6710656],b>>>=0,k>>>=0,b<=H[1]?l=G[1]+(4294967296*b+k):(O[15](4)?.y=G[1]+(BigInt(b)<<BigInt(32)|BigInt(k)):(d=b>>16&65535,N=(k>>>G[0]|b<<B)&H[2],T=N+8147497*d,n=d*H[0],S=(k&H[2])+6777216*N+d*G[H[0]],1E7<=S
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                                                              Entropy (8bit):4.996691243906546
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YRV61SsuNgLTF/aV61HQaFBfEjC/hQdwC0m2XghIGXjX2Fc6:YRM8suqH1aMLBfEO46gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:A83FEDC7AE7025DAB4E758A079961BDE
                                                                                                                                                                                                                                                              SHA1:0BB8BBEB90F1683C410FEFB27CB0FD2750E87E9D
                                                                                                                                                                                                                                                              SHA-256:19A9D930E0E8C2D6C16D7D296CF2D5D341B4CA9D6DF2F815E6AB11456DE8FF1E
                                                                                                                                                                                                                                                              SHA-512:7E1531D63D39C36B742A0FF06D291C1E055293C763DE1A0A55DBD70E4D57DE262974A76E01154D000C71AC960ED0B7CEDFA9059553C80E8B1F5CFC8DA8088E56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=one-stream-data-handler&version=%5E0.1.2&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"one-stream-data-handler","version":"0.1.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js\",\"integrity\":\"sha256-q/wkn1S/7uUAaC43XxsH1LVxloind1MwxozDceGlIjw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                                                              Entropy (8bit):5.213921895750911
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Yi22ZjB+XuxO8JSPPC3Czhn0yTTVCEM+hn0yWT2+521KB+XuA+vPC3CJjszTVC6M:YiFjrJzSvHVCpIabluSJjeVC7UjYsG
                                                                                                                                                                                                                                                              MD5:1D4C9C3089C81FB38C55FFCC23108FAE
                                                                                                                                                                                                                                                              SHA1:2308C1C3FA291721D7EFCDC56EEFB23A4B82C6D8
                                                                                                                                                                                                                                                              SHA-256:1AE169D51E7686EE65795C217A4B7EB7721DABDC3E9A001BD2E85F24322B759B
                                                                                                                                                                                                                                                              SHA-512:14BEBF48A52C92C9225FF09AB2582B47A8AD2E1FD90359257E8395B1EB9C354F3C441CE346EFDF95917D043401BB937DE7138B01CE01B8E1B27184CAC203940D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/PressRelease.svc/GetPressReleaseList?LanguageId=1&bodyType=0&pressReleaseDateFilter=3&categoryId=1cb807d2-208f-4bc3-9133-6a9ad45ac3b0&pageSize=2&pageNumber=0&tagList=global&includeTags=true&year=-1&excludeSelection=1
                                                                                                                                                                                                                                                              Preview:{"GetPressReleaseListResult":[{"Attachments":[],"Body":null,"Category":"","DocumentFileSize":null,"DocumentFileType":null,"DocumentPath":"","ExcludeFromLatest":false,"Headline":"American Express Chairman and CEO Stephen J. Squeri to Participate in Goldman Sachs U.S. Financial Services Conference","LanguageId":1,"LinkToDetailPage":"\/news\/investor-relations-news\/investor-relations-news-details\/2023\/American-Express-Chairman-and-CEO-Stephen-J.-Squeri-to-Participate-in-Goldman-Sachs-U.S.-Financial-Services-Conference\/default.aspx","LinkToPage":"00000000-0000-0000-0000-000000000000","LinkToUrl":"","MediaCollection":[],"MediaFiles":[],"MetaData":[],"OpenInNewWindow":false,"PressReleaseId":1739,"ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","RevisionNumber":41416,"SeoName":"American-Express-Chairman-and-CEO-Stephen-J.-Squeri-to-Participate-in-Goldman-Sachs-U.S.-Financial-Services-Conference","ShortBody":null,"ShortDescription":"","Subheadline":null,"SubheadlineHtml":null,"Ta
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 236 x 145, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):50061
                                                                                                                                                                                                                                                              Entropy (8bit):7.987527500445386
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:FC4QXbRXkzVOQUVtKblsa7FfOSLNtmleKkgpmiHK6dkRQrtMgievvWDWw3d+nZDG:Y4Q1fdel57NLmwZgZq6dkRQreJeN8
                                                                                                                                                                                                                                                              MD5:5DC10572C9F60D6CDFEAAEE00F5DE5EA
                                                                                                                                                                                                                                                              SHA1:5FEB6871E6695D0ABAB34F2314F9B98027931A17
                                                                                                                                                                                                                                                              SHA-256:C9DAC5AB4E5022C5AD56199FB480B5409A20198CC717F873207438ABA00EBC6B
                                                                                                                                                                                                                                                              SHA-512:7793D136AF4C64BD11DCBF113DE0251A9BA6F029AC403AA2E0C6C415416D28BEC8AEB646797EB8A002355E176DFAFCC5132C53492603F64384704553AD2443BE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............oT.....sRGB.......@.IDATx....^.u.Y........t7@l.@..).......l....L..3s..3...x..;..c;..NN.;.=..k.X.-K$EJ...;....tc....}.......{..wR.2,..W....[.V.....{...P.uS.P(.)q...`.\...|...R......U...Mz_SVV...<.W.J..V.C.6lxR.K...d..{........2.K.##.yA......6.TQ/.kZ*+k.P5K.$x.-J.w.ScyyyC...(.".J......e...TYQQ....)].0....~.}[[..{..;..r.y'.mI..L..V}........U.F.z../,,4...6).Q#...."...-1.I.S....!@.H.(Y.U....&..~.ZY...O..$`.......H..B... .7p...../.6?B.......5.n.}.e.3..2....!.;Qo........U.VU...V...F....R#.R3..HB..MOF8.zJ......KK...j..._%!..{..Z.......`.R!T&<&P.&..x......T..'n.t..2K.].]\\H..........I....-.umm....p...."UUW.....o[..p1...0d.....R@|).E}L.........#2.5.++[.f..\@.\el.S7..c.....4UW.6...0.I.R...F.TUV. A+.....V.FF.p.,....H~4s.#N.c 3X..PX0a......Tpa.;...~...5...E._.v-....WYYe.(.(l6..?.4..[....S.N....qS{.S....t....I...........L..<J_6>6y@EyX..u......?R.J.W...T.....w.[&ls..........B.Xh.x.\.9.L*M==R%....4u..S..j........i.bf.5B.B.\...w
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 9800, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):9800
                                                                                                                                                                                                                                                              Entropy (8bit):7.975260843923069
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:SdYiTW+IGoLPAEI26vHiZEOcm1/5AFgHgmDtyeAOILo9UEgptT6v:SGiTaMEIHHiK++gHgotvGLFEgjk
                                                                                                                                                                                                                                                              MD5:8950183989216A7FA32D43A770EA7FC7
                                                                                                                                                                                                                                                              SHA1:CC2776203083CF6D1E6076DB413CD533750FEABA
                                                                                                                                                                                                                                                              SHA-256:26718E44C8F546EEC399D63FBA115D5B6221C03F5843E34D6853609CE833FA7F
                                                                                                                                                                                                                                                              SHA-512:A58E35EAF58E44E850060CEEFA60DD78A1C984A4AEA651204C6093BC0C76F33DA2B2522BF0ACEBECE34F22B17280A4B7CAD63C548B0B9CD78DD572687BB2816F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://cdn.icomoon.io/50912/Q4amex2020ir/q4-icons.woff2
                                                                                                                                                                                                                                                              Preview:wOF2......&H......]...%..........................`........H....6.$..x..~.. .... ..G3.0.V.eY4......!.v.."...Y....../.c@.Y[k5...(.6.}..U9.....,8..-0~s...k...'.?.s.?..mDn.6b.0a.-.b0b...P*.....Q../`c5.o...H....^.w3.I..Hw,.....L.p.,.....~........l..K.%J..)....[e.u..r&BZhc.j.....*......W...C. J.C3..o.v/....s D.;.q.%,i.&.[....t.;Z.`F+....(Sb.p..`[.3=.6.v.}.*.m..re.Lw...>.3..r......Q..~gn.ow.....V..W+:..~=....=...3..E@....#.2..%...3..0.bN.d...*@.~.....,.H._.. ..'....4...@h4...@.a.X=....PR2.n...a1..p#H..!F.8...'.........3`...@.Q.b.ytF6.L......_..?.{..x....K...-,v.>...Y....n..}.'..^...._...y...]>.....{.....T&N...h[...2....y|q...X%:....K.,.2......:..B.;....1......[.Z?...../.......{...9.y.u.7a..9k*..w..E[..........4H[p......E..<|.g|.G..]...*.S(..|.c[..~u...^'...M........ '.{Hl.Y.29.N.7........e.....*z`.'(...d..9......+.*....W..&...CSDJf..E.!..`.M.^T6K.J.@.O.z|<..B6.....N_mD..T.mV.....m.O2.,A.....2...$..5......"S<JU.f...."..R5.....g!..$.se.K.$$^y.X...e/u.v
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19726)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19787
                                                                                                                                                                                                                                                              Entropy (8bit):5.221567252479721
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:m/KnW8ERBGO9/aBAK3BRUpZMqwoQ4nOtEzsu4ZklxuWvYKlumXB/:bnWVd/azDeQkOYuWwKoo/
                                                                                                                                                                                                                                                              MD5:86B75F71EB36547A763D3271411ABC6C
                                                                                                                                                                                                                                                              SHA1:B067A3F8BC8AC635A19254C6CE4917ACF9E4C01F
                                                                                                                                                                                                                                                              SHA-256:C80B9C772236E0CE6671B8B44ACF218404602DF4BB28F0862E4338E364775D95
                                                                                                                                                                                                                                                              SHA-512:40174A176078E8F0A36E20CBCDE122AF8D9158E17718516390BD8188504409BA1FA337673A0BCACEF200CE4FEA1A24AF26A48FEA65E4377D09F9F5E25D7A747E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://widgets.q4app.com/widgets/q4.api.1.13.5.min.js
                                                                                                                                                                                                                                                              Preview:/*.Widget: q4.api.Version: 1.13.5.Compiled: 2022-01-19.*/.!function(a){a.widget("q4.api",{options:{url:"",useJSONP:!1,languageId:null,limit:0,limitSort:0,skip:0,excludeSelection:!1,fetchAllYears:!1,showAllYears:!1,allYearsText:"All",startYear:null,forceStartYear:!1,isTimeZoneKey:{PT:"PST",MT:"MST",CT:"CST",ET:"EST",AT:"AST",GT:"GST",GMT:"GMT",BST:"GMT"},tags:[],titleLength:0,bodyLength:0,shortBodyLength:0,useMoment:!1,dateFormat:"MM d, yy",sortAscending:!1,years:[],minYear:null,maxYear:null,minDate:null,maxDate:null,defaultThumb:"",append:!0,cssClass:null,loadingClass:null,loadingMessage:'<p class="module_loader"><i class="q4-icon_spinner"></i><span class="sr-only">Loading ...</span></p>',yearContainer:null,yearTemplate:null,yearTrigger:null,yearSelect:null,noYearsMessage:"",tagSelect:null,tagTrigger:null,activeClass:"js--selected",itemContainer:null,itemTemplate:"",itemLoadingClass:null,itemLoadingMessage:null,itemNotFoundMessage:'<p><i class="q4-icon_warning-line"></i> No items fo
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12701)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13363
                                                                                                                                                                                                                                                              Entropy (8bit):5.38931773767702
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:b5bYu28BX+l4qMufAlXBmdWbDJyGdUpCpZv:bhY7KvedAnZv
                                                                                                                                                                                                                                                              MD5:15DE19F42B35806FAF815298644157E0
                                                                                                                                                                                                                                                              SHA1:62315E4A2013AAEC6AF762D71FCC800136494628
                                                                                                                                                                                                                                                              SHA-256:7F06DEF529E0076B37F65C60085A6B1C65F1BBAB0B1F87C72C188018B5094966
                                                                                                                                                                                                                                                              SHA-512:6506BA8B6465070FEAA86BE8803F53825B9A9922D394043CC7052CD6FBEA9548C343E6EEC7137C5D3A5BA80C11A1B02C6C6B442AE59DA3D48DEC14602062B2DB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ds-aksb-a.akamaihd.net/aksb.min.js
                                                                                                                                                                                                                                                              Preview:/*.Copyright 2010 Google Inc..Copyright 2016 Akamai Technolgies..Licensed under the Apache License, Version 2.0 (the "License");.you may not use this file except in compliance with the License..You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS,.WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..See the License for the specific language governing permissions and.limitations under the License...See the source code here:. http://code.google.com/p/episodes/.*/...!function(){function e(e,s){function u(){this.data={},this.value=[]}function d(e,t){for(var n={},r=s.getElementsByTagName(t),o=0;o<r.length;o++)e.href=r[o].src||r[o].href,e.href.match(/^https?:\/\//)&&(n[e.href]=r[o]);return n}function p(e,t){if(e&&e.hasAttribute("rel"))for(var n=e.rel.split(/[\u0009\u000A\u000C\u000D\u0020]+/),r=0;r<n.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/en-BB_i1_a1e63395.js(1).download
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17910)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19097
                                                                                                                                                                                                                                                              Entropy (8bit):5.305776073777659
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:KU4lOFpTJbELv8dlM9Z6bwn3KbXqQ7KD9irk3XcRehW:O8Fev8HM9AbqKbXqQ7KMA2ehW
                                                                                                                                                                                                                                                              MD5:26B75BD13EB45E9637522E329AE98D2F
                                                                                                                                                                                                                                                              SHA1:B4554B2A17593FE7F004556A51595939E5A27544
                                                                                                                                                                                                                                                              SHA-256:465F09F7B6A4FE009FA4CD6A42E57F1B80F011CAEA2C73E2785D298DC6E83B4E
                                                                                                                                                                                                                                                              SHA-512:277CEB74BAE164F989909B34F91B20D325F657A8C7DF3809C19F30D26353A4A91F4A82B63EEA6DA60D1CFF8DA39A5CDFD29CE28E1BA7BE2C1855373919E33A65
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/17.19f858e5381e093023b3.chunk.js?Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=aexpfeedback
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]=window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]||[]).push([[17],{61:function(e,t,n){./*! @license DOMPurify 2.3.1 | (c) Cure53 and other contributors | Released under the Apache licen
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1760
                                                                                                                                                                                                                                                              Entropy (8bit):5.436937841212809
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Yi/Z0i85Sa853B7QqO85D5sZEk852h85a44WoD85aEVKkL8Is85+FidUWwv3/zTP:YiR0wFBjR5s6CX4boFqKMRyFidIn9l/
                                                                                                                                                                                                                                                              MD5:BD93BA51BB1F6BACB4D4540CBE5F208F
                                                                                                                                                                                                                                                              SHA1:F6845976D1C82D9DAD996A42156F2CFCD50689C3
                                                                                                                                                                                                                                                              SHA-256:D86C292570C843B6A6D5E435BF51328B5746C91752CA83B8F483A430C8F2A349
                                                                                                                                                                                                                                                              SHA-512:4AA83CE7C0E30CC88A605D6854CAB2CA327998D000CF19C8EAED976448DCF235462A567AC15A904715A64D455885364CBBF9C61B93CC415CD20AE86FC907F237
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetEdgarFilingListResult":[{"DocumentList":[{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"ORIG","FilingDocumentId":17872077,"Url":""},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"RTF","FilingDocumentId":17872079,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/d4f1dd92-babe-4b10-a552-80a0551d0651.rtf"},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"CONVPDF","FilingDocumentId":17872080,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/19a4d642-1359-4aa8-8fed-b75d1f8e6969.pdf"},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"CONVTEXT","FilingDocumentId":17872081,"Url":""},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"XBRL","FilingDocumentId":17872082,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/69da3769-7b5d-45a4-b493-e3dadab0e276.zip"},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"XBRL_HTML","FilingDocumentId":17872083,"Url":"https:\/\/d18rn0p25nwr6d.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30978), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):291430
                                                                                                                                                                                                                                                              Entropy (8bit):5.3778207863068594
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:DDxg4AcBPxMBAi9SZdlfKO/dM8Z/kQtF+PbQGXQSUDt0SGz58p0UhmMJmMImMQmB:2Prw6SGKp0UhmMJmMImMQmMRmMOCI
                                                                                                                                                                                                                                                              MD5:BBC110A8F23BC65DB3DEDB9946746BFA
                                                                                                                                                                                                                                                              SHA1:2E642F781CDA508AE9F220C52ED9D0D38185A493
                                                                                                                                                                                                                                                              SHA-256:1B8F821371F8DFB9B7608775E269AF963666F5E5D1336B58E3A8AA471E608109
                                                                                                                                                                                                                                                              SHA-512:D5D684709C30711464DB921616092BB67C3A388CB237F7365E27EDE8F06F77E2245A8AFAA5EDF815F9F47A12AFADBFE9E65C8A82E84C161D72404EE9BF646AED
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js
                                                                                                                                                                                                                                                              Preview:// For license information, see `https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js`...window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-11-01T03:32:17Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"EN4e052c78d4a44d35a14671635a87dd0f",stage:"production"},dataElements:{serializedeventmap:{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return function(e){var t={cardApplication_approved:"event63:"+_satellite.getVar("serializationid")("pcn"),cardApplication_pended:"event9:"+_satellite.getVar("serializationid")("pcn"),cardApplication_conditionallyapproved:"event9:"+_satellite.getVar("serializationid")("pcn"),cardApplication_declined:"event11:"+_satellite.getVar("serializationid")("pcn"),cardApplication_cancelled:"event67:"+_satellite.getVar("serializationid")("pcn"),cardUpgrade_upg
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://alb.reddit.com/rp.gif?id=t2_vjf6aeeo&event=Lead&integration=noscript
                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (679)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):42907
                                                                                                                                                                                                                                                              Entropy (8bit):5.601954488576988
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:jrQDTdIT/x1A2eKdNr5E/CrLraRdyRSGAh7C/v:jkDTd8/x1/r5/e0oGSiv
                                                                                                                                                                                                                                                              MD5:6DEFB5C11343A665D284463D02DF4507
                                                                                                                                                                                                                                                              SHA1:DC9433C951BFA2DE05F8986435761DFAFF3CC631
                                                                                                                                                                                                                                                              SHA-256:67C3C40AB14D35BFD633CA21FF028CB78C84C732F046D716183AA6F16EED0A2C
                                                                                                                                                                                                                                                              SHA-512:D56DC893154742F1EA511D3D5EEE2DBB1BA780FB859F8E7B5B46D12EA93D94246ECF346C221680A03CDB7E739028089311AED0E0DC5903ED38DCE839CAE8D1F4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/ruxitagentjs_D_10261230220152234.js
                                                                                                                                                                                                                                                              Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/*/.(function $m(){function gb(z,u){return qa(z)&&"href"===u?1:ka(z)&&"value"===u?32:ob.Xd.some(function(E){return E.test(u)})?16:fb(z)&&"value"===u?2===ib(z)?16:1:1}function ib(z){if(Ta(z)||Ta(z.parentNode))return 1;Lc.has(z)&&Cc.set(z,Cc.get(z)|8);Wb.has(z)&&Cc.set(z,Cc.get(z)|2);Jb.has(z)&&(ob.vb?Oc.set(z,Oc.get(z)|1):Oc.set(z,Oc.get(z)|4));ta(z)&&z.hasAttribute("data-dtrum-mask")&&(ab(z)?Oc.set(z,Oc.get(z)|4):Cc.set(z,Cc.get(z)|10));if(Cc.has(z))return Cc.get(z);if(Oc.has(z))return Oc.get(z);var u=.z,E=!1;u.nodeType===Node.TEXT_NODE&&(u=u.parentNode,E=!0);var pa=ab(u);var Va=E;void 0===Va&&(Va=!1);Va=!pa||Va||"OPTION"===u.nodeName?(pa?Oc:Cc).get(Va?u:u.parentNode):void 0;var nb=void 0;pa&&mb(ob.Bb,u)&&(nb|=4);!pa&&mb(ob.Ab,u)&&(nb|=2);!pa&&mb(ob.Eb,u)&&(nb|=8);if(nb||pa)a:if(pa=void 0===pa?!1:pa,E=void 0===E?!1:E,!pa&&nb)Va=nb;else{if(pa){nb=nb&&!(nb&1)||ob.vb?(!nb||nb&1)&&ob.vb||nb&&!(nb
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):351
                                                                                                                                                                                                                                                              Entropy (8bit):4.614040978960723
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YVVSPhK8z88Hykb58A/QTqs1N3yLEPbEEWgJHYbQwXlJI2K8tcBderH3K8twnXlY:YV8KOXl89ziwTkgJYbbE2KOcm3KOwXC
                                                                                                                                                                                                                                                              MD5:F16F0DED21243998FB22EB8162DB17E3
                                                                                                                                                                                                                                                              SHA1:BD3426A48D95CA974032288349FBCA2D23B8464B
                                                                                                                                                                                                                                                              SHA-256:8E13E2C0AC9CAC9A179566B63F556DBED3A3D9A652713AA3579E25E29FC92F95
                                                                                                                                                                                                                                                              SHA-512:331B37832179210FF47F5DA8D15D51B85C73594A2C9902722D2674860121E7A05584F6EF747345821C951F136F5F126724C339B52D2A755DFE1583E5398ABF9F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","logoff":"You have successfully logged out.","logoffAuto":"For your safety, we logged you out automatically after 5 minutes of inactivity. Please log in again.","changePassword":"You've changed your password.","recoverUserid":"You've successfully retrieved your User ID.","recoverPassword":"You've successfully reset your password."}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):121061
                                                                                                                                                                                                                                                              Entropy (8bit):3.8550729015344176
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tYKKaEG86fQb2u8NhGMyRlFlcFZOKHXWX5GJpvTOv54HnJR/:x
                                                                                                                                                                                                                                                              MD5:FE5DEA61B72CC72FCB60F78638EC378A
                                                                                                                                                                                                                                                              SHA1:3BA252FD69C3EBC1CFC51E39FF271AEF74F048D8
                                                                                                                                                                                                                                                              SHA-256:AC4413A7BE056957819874C387E2F1AFF5F58B7DAD4040464FA6FFC56E71D23C
                                                                                                                                                                                                                                                              SHA-512:74AD63A6A9F53982649849A81D77B83602BFC620D7814A8E947D366365FD68FA928D8B71DE1CE5E528B9120714C4A398388DBEDCEEC6FE5694ADD4953E7938E1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="320px" height="305px" viewBox="0 0 320 305" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 63.1 (101010) - https://sketch.com -->. <title>58C0E0EB-BC75-4304-9A82-1DED84BF9368</title>. <desc>Created with sketchtool.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="01---IR-Landing" transform="translate(0.000000, -993.000000)">. <g id="Group" transform="translate(0.000000, 993.000000)">. <g id="Style-/-Graphics-/-World-Service-Pattern-/-Gray-">. <rect id="Rectangle" fill="#F7F8F9" x="0" y="0" width="320" height="305"></rect>. <path d="M151.115,105.3 C145.806,99.553 143.181,90.358 142.391,82.468 L140.805,82.468 C141.762,92.202 144.955,100.55 149.405,105.73 C149.958,105.575 150.528,105.431 151.115,105.3 Z M137.533,72.501 L137.533,79.977 L143
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3596
                                                                                                                                                                                                                                                              Entropy (8bit):5.180800272926247
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Y6ojZyjb6O6FT1Lvo3T1Lvt3474uVSvLKGu9wQ74f1u6yDxWgM9gFwU6aVvc+4pa:Oyj+FB1ToD1TthhWGzZUZdTmg5Vc+VOe
                                                                                                                                                                                                                                                              MD5:8C7B7625F631194E053C0F1E890306A3
                                                                                                                                                                                                                                                              SHA1:99F0663DF1385280D723622B8395E5FADAB2FAE5
                                                                                                                                                                                                                                                              SHA-256:EA49D5CEB220DFA12178ECB3F737DE63F51251DD0C39E00257D39A7DF6C6F6F9
                                                                                                                                                                                                                                                              SHA-512:0AB3C63B1C183EF7251A9CED7547A5E93D8E2019DDF0834B7051314EF99A4D88BB51B38F35BA5D47B1D89E31EAB39EA85482D976F3D1D8952D8A56573FDBCD43
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-authentication-legacy/6.10.0/en-us/one-identity-authentication-legacy.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","name":"United States","CID":{"heading":"Security Verification: 4-Digit CID","label":"4-Digit CID","copy":"Please enter the 4-digit Card Identification (CID) number located on the front of your Card.","copyCardDetails":[["Please enter the 4-digit Card Identification (CID) number located on the front of your ",["strong","{cardProduct}"]," ending in -{cardLastDigits}."]]},"3CSC":{"heading":"Security Verification: 3-Digit CSC","label":"3-Digit CSC","copy":"Please enter the 3-digit Card Security Code (CSC), which are the last three numbers printed on the signature strip on the back of your Card.","copyCardDetails":[["Please enter the 3-digit Card Security Code (CSC), which are the last three numbers printed on the signature strip on the back of your ",["strong","{cardProduct}"]," ending in -{cardLastDigits}."]]},"PSK":{"heading":"Security Verification: Personal Security Question","copy":"Please enter the information below.","MOTHERS_BIRTHDAY":{"label":"Your mother's birth
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators, with escape sequences
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):105424
                                                                                                                                                                                                                                                              Entropy (8bit):5.439005212367333
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:oFdcZAdil1jtGVjc+SYpsAONNJBkUL41GtNzixggvF3G:EdcZjJGVjcGMNNzkbaNyBG
                                                                                                                                                                                                                                                              MD5:1CADCBF245498FED8E21C2D54588900E
                                                                                                                                                                                                                                                              SHA1:33440DD1774F3B9D130BACA1B876282A2507CFFF
                                                                                                                                                                                                                                                              SHA-256:461C9B5834E92737C44642E3A7533FAC5C5706C5A62BEBE23389271FAAC929F6
                                                                                                                                                                                                                                                              SHA-512:78E545BFA74F773627963123A7E0C4A31DFB8E34EBF19182931FD68AEA199512208A7C5C4E382B8149ECFAD44CD742C9EE6924E67F09DA0C4F7349A27A6E48E8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/akamai/ali/lib/ali-metrics.js
                                                                                                                                                                                                                                                              Preview:var AliMetrics=function(){"use strict";var e="",t={};function n(){return document.cookie===e?t:(e=document.cookie,t=e.split(";").reduce((function(e,t){var n=t.split("=");return e[n[0].trim()]=n[1],e}),{}))}var r={jpg:"image",jpeg:"image",gif:"image",ico:"image",png:"image",bmp:"image",webp:"image",svg:"image",ai:"image",eps:"image",ttf:"font",otf:"font",woff:"font",woff2:"font",eot:"font"};function i(){return function(e,t){var n=function(e){return(/\.[\w\d]+([\?#]|$)/.exec(e)||["unidentified"])[0].replace(/[\.\?\#]/g,"").toLowerCase()}(t.name),i=function(e){return r[e]||e}(n),a=t.decodedBodySize,o=e[i]=e[i]||{count:0,totalBytes:0,notMeasured:0};return o.count+=1,a?o.totalBytes+=a:o.notMeasured+=1,e}}function a(e){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},a(e)}var o=["string","number"],s={},h=void 0!==window.navigator&&(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (431), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                                                                              Entropy (8bit):5.160842286849763
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MGSwSUQdJ+oEIp11JAHEAWFm4a9MqiAKsfY5:2QuSOIhUE9Fm4aVieY5
                                                                                                                                                                                                                                                              MD5:8FB2A82CD34CF8A1CA53CE199583E9C9
                                                                                                                                                                                                                                                              SHA1:DCF1F966D4AB922E44CAB22548F5AA42218E4A97
                                                                                                                                                                                                                                                              SHA-256:F6372F233ACCA87084BF1DD42B8AA9A672179FFCA79D9611DFD28387FF327EF0
                                                                                                                                                                                                                                                              SHA-512:202BE93DF7B83CFB8F4613D6488F65CFE3C543BE21E037117F3655AEDBD301747215EE2A3132EF179D9FF5D68B2D7D0D347AC161DA3EAA2AA2CE8BA7B5D8FB64
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-476729-sha256-9jcvIzrMqHCEvx3UK4qppnIXn_ynnZYR39KDh_8yfvA=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagNow(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;if(window.location.href.indexOf("/lending/line-increase")>-1){oneTagApi.addScriptTag("//dxp-docupload.americanexpress.com/scripts/pex_getinfo_widget.js")}},18341,476729,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=18341 id=476729",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):175647
                                                                                                                                                                                                                                                              Entropy (8bit):5.301652623681096
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:/LyBhoBl6KlqJJLwS2Swa8lrTDlirlkfVCsjlX7lTNlFD4lDIf5lO9WoBo2lDS36:jyBhoBl6KlqJJLwS2Swa8lrTDlirlkdy
                                                                                                                                                                                                                                                              MD5:7889064F3F3C54DF2129AB1EE84C5E06
                                                                                                                                                                                                                                                              SHA1:164A5C7726D47210C9F684BB100658CE599C61CD
                                                                                                                                                                                                                                                              SHA-256:ED996A24A09DBB61ADBE97542A59EF87AEA9A8B933E88B0F38F8D132FA935B55
                                                                                                                                                                                                                                                              SHA-512:22BCAC28C3603064FCD4B44869EEDA680BA540D9687A0CAE71E3FC547DE521C636DC123050B488B02D7F828096BCDC00677C4FC29F8D41ABD10287EC72B6B8A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-marketing-offer/5.0.1/axp-marketing-offer.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1646
                                                                                                                                                                                                                                                              Entropy (8bit):4.25586284107187
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:jGsSzhSLaWh6StQ7HT2m7qXNrUh+cR0c/6ierhi:jEzQeWh6StQ7H17qdrUhdR0cSierhi
                                                                                                                                                                                                                                                              MD5:78AF472D7F07AACD83D8E224C119950A
                                                                                                                                                                                                                                                              SHA1:B04F7889C9277106B40EF90B7B19C1091884D876
                                                                                                                                                                                                                                                              SHA-256:FC69234936C0DF004440641A5DF9EE1E3C3532DF5780984F0F636E85E8788519
                                                                                                                                                                                                                                                              SHA-512:AC57E0F3537B43926D853440EB2B29A00ACBE9F44C6F06A05529010803BE704BA8F7CA0ADC2595264651D75D8676C6EBD1AC0D9B82E801721DF5F2140C1098CE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/1.8.0/package/dist/img/logos/dls-logo-stack.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="28" viewBox="0 0 100 28"><path fill="none" d="M0 0h100v28H0z"/><path d="M96.1 20.3h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5h2.9c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7h6.4c2.7 0 4.2-1.6 4.2-3.8s-1.4-3.4-3.8-3.4m-11.7 0h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5H84c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7H84c2.7 0 4.2-1.6 4.2-3.8.1-2.2-1.3-3.4-3.8-3.4m-18.5 7.3h10v-2.7h-6.8V23h6.7v-2.7h-6.7v-1.9h6.8v-2.7h-10zm-6.2-6.8h-3.3v-2.4h3.3c.9 0 1.4.6 1.4 1.2 0 .7-.5 1.2-1.4 1.2m4.6-1.3c0-2.3-1.6-3.8-4.2-3.8h-6.9v11.9h3.2v-4.1h1.2l3.6 4.1H65l-3.9-4.3c2-.5 3.2-1.9 3.2-3.8M47.2 21h-3.4v-2.6h3.4c.9 0 1.4.6 1.4 1.3 0 .7-.4 1.3-1.4 1.3m.4-5.3h-6.9v11.9h3.2v-3.9h3.7c2.7 0 4.3-1.7 4.3-4-.1-2.4-1.7-4-4.3-4m-7.5 0H36l-3 3.6-3.1-3.6h-4.2l5.3 5.9-5.4 6h4.1l3.2-3.8 3.2 3.8h4.2l-5.4-6.1zM15.2 27.6h10v-2.7h-6.9V23H25v-2.7h-6.7v-1.9h6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31856)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):315963
                                                                                                                                                                                                                                                              Entropy (8bit):6.207887138775798
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:TF9NPTA+TIyKaT/HT2bTgnTlQD7zcgigmgTh1bjoKn861JmlHkCmlg6mRLuAjM/F:TFSy9QBoKn861MlNmlALCF
                                                                                                                                                                                                                                                              MD5:EAF43079A1BE5FD7067E6D5831EEF66E
                                                                                                                                                                                                                                                              SHA1:AA7C4F1501E7C41315958E1B0C2B0D16BF6AB2CD
                                                                                                                                                                                                                                                              SHA-256:1F0FB44488D1C80DD7CEAFB5DA101D9DD26C5F10219EBA59F8B98716C1CEAFF5
                                                                                                                                                                                                                                                              SHA-512:D66F6157DF2910408A37E2651B0F9831040E902B34D3A2E98FB7ED31500BD7E7F0B0D87D6F68F1002C4A4D96D061B27E410C58ED202303A1EC53DD7801851FEA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-footer/4.30.18/axp-footer.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var c=function(c){var f={};function __webpack_require__(Y){if(f[Y])return f[Y].exports;var b=f[Y]={i:Y,l:!1,exports:{}};return c[Y].call(b.exports,b,b.exports,__webpack_require__),b.l=!0,b.exports}return __webpack_require__.m=c,__webpack_require__.c=f,__webpack_require__.d=function(c,f,Y){__webpack_require__.o(c,f)||Object.defineProperty(c,f,{enumerable:!0,get:Y})},__webpack_require__.r=function(c){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(c,"__esModule",{value:!0})},__webpack_require__.t=function(c,f){if(1&f&&(c=__webpack_require__(c)),8&f)return c;if(4&f&&"object"==typeof c&&c&&c.__esModule)return c;var Y=Object.create(null);if(__webpack_require__.r(Y),Object.defineProperty(Y,"default",{enumerable:!0,value:c}),2&f&&"string"!=typeof c)for(var b in c)__webpack_require__.d(Y,b,function(f){return c[f]}.bind(null,b));return Y},__webpack_require__.n=function(c){var f=c&&c.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59970)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):60831
                                                                                                                                                                                                                                                              Entropy (8bit):5.31622317431769
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:cgW2eVNANA5AijApdoerTiiyy/uSurhr4WZ41:ZW2efMpbTiiyy/8Y
                                                                                                                                                                                                                                                              MD5:376FC01BF053EEE4ABBA1AF9CAA8788D
                                                                                                                                                                                                                                                              SHA1:E4E1646B2730DFDACDAF04D39A8994E773D50F41
                                                                                                                                                                                                                                                              SHA-256:B1117BDE2EAF7B76E0A1F12CAA53990DDBE0649A56431EE041D31378A9E0A6DC
                                                                                                                                                                                                                                                              SHA-512:1D69ADA55D4CCAA038459603C5B8435586BA89A7C173DA2B92706C102C7BF0AEFB000C4505F08942EF6A26DBC43B04015465AD6B5545F370076EFCC623FF383F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/11.e96652d6e6eddd365cbd.chunk.js?Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=www.americanexpress.com
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]=window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]||[]).push([[11],{19:function(e,t,n){"use strict";n.d(t,"a",function(){return o}),n.d(t,"e",function(){return i}),n.d(t,"d",function(){r
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2459
                                                                                                                                                                                                                                                              Entropy (8bit):7.600365887915289
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:rGo/j+JVfU9bkJvAfafikitDwvSO3AzHVyXfxKPb3KFk/h5YCGQZ2:rGgm7J8afikitD7YAr4XJy6+YCGQZ2
                                                                                                                                                                                                                                                              MD5:44ED0C658BA02926CF52F4FF1C3FDCFC
                                                                                                                                                                                                                                                              SHA1:741C46FFB542BCBB5A5AEBE7B9CFE1C819A072DE
                                                                                                                                                                                                                                                              SHA-256:B17D3844496153436FF9D88BDA2511FB7801CD624F204794448626541C8C7364
                                                                                                                                                                                                                                                              SHA-512:0C1B9C6BF584EEB113DCC9A9B7137C981B1B46D82502480383D7D144BFCB262206805AD786366D7BDACAE28191C36261A3CDEC2B259B424BB4B890126AF50125
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/us-en-hp-hero-cta-all-platholidayhero-11152023-platinum-card.png
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................m.......).........r...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........e....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........e....pixi............ipma..........................iref........auxl..........mdat........0.2aD...../".7k.Cc^.\.W....JxAKH..e.#..-7J...F......w.[Ul..~..e`..E.^.3.!..j..J.I........~...!Q?9........0@...2......,.@.].-...U..s..e@..1..6~`.e......j.b..wY.3.....-;q..5.8...a..%.5...,.^....W..ZV...^gK.l...k.N.P.1.O.g.o.U.S......6.e.....;.K......v..z...|R.U..3J;...+.T.GXS........C<n.w.E.4.f{.._.L......-0.K...b..w.D.s.s..LB.........Q.3.........e..2>...x......tkJ.m1...j..Qb.........O.y.o......P....@..>../.C..../n.,....e.6....{,...<.Fn...U..'.l.=.F.q..Ny.Ki....Lf.5*:Z..;p..=....)e.j.&GL...-.1.'W....Fi.v.V,.........v....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2920
                                                                                                                                                                                                                                                              Entropy (8bit):5.194762997413374
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Y+vcJWjHaqZi1TBl4AIxWHjUeQeIk/Xb4bxYTn7cqXpxIabh:cGHaq81Fl4tQHjUEIML0xY0spxDh
                                                                                                                                                                                                                                                              MD5:69EF2ADED8F85EF60F3BA7DD52307D73
                                                                                                                                                                                                                                                              SHA1:46559274DD018D2CA64BA45D7242092BD1923073
                                                                                                                                                                                                                                                              SHA-256:2BCF070F5DFD7930F14418F083C94FB2D2233FAC1911FEE32F1942EBA66EED88
                                                                                                                                                                                                                                                              SHA-512:521FDE8B0BCF46BB703E77FF9141F62B3E4670B4F642E3570E5FF6C8D9F435038C31920904582B86EED552792D7A9F1B928D4BE8D12BEA7462066D3E10486BA5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-login-page/2.11.0/en-us/one-identity-login-page.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","errorMessage":"We.re sorry.","errorMessageGoBack":"We.re unable to load this page. Please go back and try again.","heading":"Log In to My Account","meta":{"title":"Log In to My Account | American Express US","description":"Log in to your US American Express account, to activate a new card, review and spend your reward points, get a question answered, or a range of other services."},"marketing":{"heading":"","defaultImage":{"src":"https://www.americanexpress.com/content/dam/amex/us/homepage/images/20-AMX-0046_Covid19Support-AmexBanner_300x250_m01_46.jpg","alt":"Mobile App","title":"Mobile App","href":"https://c00.adobe.com/v3/c2d836f7d582438b6399d609f2ba16bb1dbbce467f679e4a4c6f21f84371bad1/start?a_dl=5e94b6d532a74f5629cff134"}},"oauth":{"cancel":"Cancel"},"centurion":{"alt":"Centurion Logo","register":"First Time User? Register Here.","membership":"Interested in Centurion<sup>&#174;</sup> Membership? Click Here."},"partner-upgrade":{"cardAuth":{"key":"cardAuth","l
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):370754
                                                                                                                                                                                                                                                              Entropy (8bit):4.43095685850995
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:unFwf+697urb77FIek5PIVzEF8FHdeDA73iQld2SLxs0:8W+Kib77FItPIpEE2Qld2SLxs0
                                                                                                                                                                                                                                                              MD5:4E63DC0D79E49D63F8FE57C5F79DF812
                                                                                                                                                                                                                                                              SHA1:12EBED789468ADBA59A4674F4E8D23B9B42E810A
                                                                                                                                                                                                                                                              SHA-256:B991D6BCC69567051213E46C772A8910437445AB997ABD75A73181FC65CE25AA
                                                                                                                                                                                                                                                              SHA-512:E02FE6D241BCDFCF24892215A57E8BA3955EB91CCEA006A1D8EA6C570739AA4C5D26FEF4A7EEFC30E65D92D5BC90B23DED117C179C97F27585872993EA2A0F00
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/akamai/one/statics/@americanexpress/dls-icons/0.5.0/package/dist/browser/dls-icons.min.js
                                                                                                                                                                                                                                                              Preview:(()=>{var c1=Object.create;var y=Object.defineProperty;var v1=Object.getOwnPropertyDescriptor;var h1=Object.getOwnPropertyNames,N=Object.getOwnPropertySymbols,i1=Object.getPrototypeOf,R=Object.prototype.hasOwnProperty,e1=Object.prototype.propertyIsEnumerable;var O=(l,a,c)=>a in l?y(l,a,{enumerable:!0,configurable:!0,writable:!0,value:c}):l[a]=c,D=(l,a)=>{for(var c in a||(a={}))R.call(a,c)&&O(l,c,a[c]);if(N)for(var c of N(a))e1.call(a,c)&&O(l,c,a[c]);return l};var s1=(l,a)=>()=>(a||l((a={exports:{}}).exports,a),a.exports);var o1=(l,a,c,i)=>{if(a&&typeof a=="object"||typeof a=="function")for(let v of h1(a))!R.call(l,v)&&v!==c&&y(l,v,{get:()=>a[v],enumerable:!(i=v1(a,v))||i.enumerable});return l};var d1=(l,a,c)=>(c=l!=null?c1(i1(l)):{},o1(a||!l||!l.__esModule?y(c,"default",{value:l,enumerable:!0}):c,l));var G=s1((U,x)=>{(function(l,a){typeof define=="function"&&define.amd?define([],function(){return l.svg4everybody=a()}):typeof x=="object"&&x.exports?x.exports=a():l.svg4everybody=a()})(U,
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):351
                                                                                                                                                                                                                                                              Entropy (8bit):4.614040978960723
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YVVSPhK8z88Hykb58A/QTqs1N3yLEPbEEWgJHYbQwXlJI2K8tcBderH3K8twnXlY:YV8KOXl89ziwTkgJYbbE2KOcm3KOwXC
                                                                                                                                                                                                                                                              MD5:F16F0DED21243998FB22EB8162DB17E3
                                                                                                                                                                                                                                                              SHA1:BD3426A48D95CA974032288349FBCA2D23B8464B
                                                                                                                                                                                                                                                              SHA-256:8E13E2C0AC9CAC9A179566B63F556DBED3A3D9A652713AA3579E25E29FC92F95
                                                                                                                                                                                                                                                              SHA-512:331B37832179210FF47F5DA8D15D51B85C73594A2C9902722D2674860121E7A05584F6EF747345821C951F136F5F126724C339B52D2A755DFE1583E5398ABF9F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-login-alert/4.2.0/en-us/one-identity-login-alert.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","logoff":"You have successfully logged out.","logoffAuto":"For your safety, we logged you out automatically after 5 minutes of inactivity. Please log in again.","changePassword":"You've changed your password.","recoverUserid":"You've successfully retrieved your User ID.","recoverPassword":"You've successfully reset your password."}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (36196)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):36889
                                                                                                                                                                                                                                                              Entropy (8bit):5.6146036596928734
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:QXTTVJynbnHnD8XFNc4MW7dIpWkMfytuU7Wv:QXdMbHr1W773f8uUav
                                                                                                                                                                                                                                                              MD5:427732790855CEABEB92AA34C61A7EC5
                                                                                                                                                                                                                                                              SHA1:E74594A57F491E5D669DD60B5D2CFEEEE4F18A36
                                                                                                                                                                                                                                                              SHA-256:1BD41F73D34EBEED1E183BF479C8B98ED900E6990D1543F5CE8BFADF7D56D71C
                                                                                                                                                                                                                                                              SHA-512:34F30FF3FC938E8517C8A523EE88CE66628233FD53C923875798FBEF9E68E9C4BF5C6C8EADD06FEF4875B2CB0F12FD12EE6C4FE14F972B9F9CDF05F7ECD6C392
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/one-identity-session/1.35.0/timeout.js
                                                                                                                                                                                                                                                              Preview:/*! For license information please see timeout.js.LICENSE */.window.timeout=function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=5)}([functi
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):665
                                                                                                                                                                                                                                                              Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                              MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                              SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                              SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                              SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):19477
                                                                                                                                                                                                                                                              Entropy (8bit):4.911692037314548
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:/djg+1Qzu58FMxiRbaTGFLuDnsk7BANLaOBz0cZ2Q8w3j4:/pg+1Qz5MUbaGLDkRIF/8wz4
                                                                                                                                                                                                                                                              MD5:8C2D768AED7F76BB50EA11AEAA10509D
                                                                                                                                                                                                                                                              SHA1:35D8C865E8DB9C18C58DA1B0D102A960C9000B8C
                                                                                                                                                                                                                                                              SHA-256:A9A82FC083B570C9B62987831CFA66E64A9614A26E5C70D1D4BB0AFC4E482E64
                                                                                                                                                                                                                                                              SHA-512:38C490AF3D466211BAB1219195B0F11F867FB3337E4DA75B3DBE43F97F4D35F50CEDAEEF33E8F6BD7000ACBADBE5903635C2BEF8D45B720AC35F54FA7D0D2ED2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","navigationAriaIntro":"The following navigation element is controlled via arrow keys followed by tab","countryName":"United States","myAccount":"My Account","cards":"Cards","travel":"Travel","rewards":"Rewards & Benefits","business":"Business","bank":"Banking","changeCountry":"Change Country","login":"Log In","logout":"Log Out","help":"Help","search":"Search","menu":"Menu","searchAriaLabel":"Search. The following navigation elements are controlled via tab","skipToContent":"Skip to content","links":{"utility":{"login":{"url":"https://www.americanexpress.com/en-us/account/login","route":{"tenant":"axp-identity-root","url":"/en-us/account/login"},"tracking":"iNavLnkLog"},"logout":{"url":"https://www.americanexpress.com/en-us/account/logout","tracking":"iNLogBtn"},"help":{"url":"https://global.americanexpress.com/en-us/help","route":{"tenant":"axp-myca-root","url":"/help"},"tracking":"iNUtlContact"},"changeCountry":{"url":"https://www.americanexpress.com/change-country/",
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3299
                                                                                                                                                                                                                                                              Entropy (8bit):5.257402541796907
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YE6BSFyCKxZySowkxdup02yyJrH01jj+1ngmPAA28+Axpy7x2h2DakPOk0IawBVi:t9uZsp27gZ+0ExpypXTBVjVI
                                                                                                                                                                                                                                                              MD5:C018F20BA163370BE0AF99CA752302F2
                                                                                                                                                                                                                                                              SHA1:E1973911D8CDE33ED9430154504FCA9223394EC3
                                                                                                                                                                                                                                                              SHA-256:4B125EF36BD25F93296062E9352FB406FB85AAA237B9D9B7B6AA17BB63B30DC6
                                                                                                                                                                                                                                                              SHA-512:5309766B4DD47881B71F770E818041C2B4ABD596C08FCAEAAC5D9879AC0BF7AF8A5EB0BA22528400C8A3B99DE1E2EF72853ED192B706D372E80193AA36D2A931
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","userId":"User ID","password":"Password","accountType":"Account Type","rememberMe":"Remember Me","logIn":"Log In","account":"Cards and Banking","rewards":"Membership Rewards","merchant":"Merchant Account","work":"American Express @ Work","forgotuserid":"Forgot User ID or Password?","forgotuser":"Forgot your User ID?","forgotpassword":"Forgot your Password?","register":"Create New Online Account","activate":"Confirm Card Received","security":"Visit Our Security Center","loading":"Communicating with server","status":{"SUCCESS":"Successfully logged in!","LGON001":"The User ID or Password is incorrect. Please try again.","LGON004":"For your security, we locked your account and are redirecting you to retrieve your User ID or reset your password.","LGON005":"For your protection, we have locked your American Express account due to more than three incorrect login attempts.","LGON010":"We're sorry. Our system is temporarily unavailable.","MISSING":"Both the User ID and Passwor
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50713), with NEL line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):82946
                                                                                                                                                                                                                                                              Entropy (8bit):5.2525113582445835
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:rVbJPPmu0DaSyclW56oFEaoMaHenksC3UesulK:ZbJPGaSyZMoe5enkZskK
                                                                                                                                                                                                                                                              MD5:F720E49B34AA1110E89FE22C8B018EC7
                                                                                                                                                                                                                                                              SHA1:AA2A61F54A7B3C6A7A3341A900699EF6CF4F8A8E
                                                                                                                                                                                                                                                              SHA-256:77166E2033CC977E5F8397E64BC0398FF43237BAB55D4C807148184FBA9FA4B1
                                                                                                                                                                                                                                                              SHA-512:F9A5135805665798ADEF215FB8A35DEB8B8CA385C8BAB4DA0EB81DF7807B921EF30CF24E650CAACD201BC50BEB0A80005A12000D6E8BF2D3A47753A7DE63B4EB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/axp-script-supplier/5.1.5/script-supplier.js
                                                                                                                                                                                                                                                              Preview:window.scriptSupplier=function(t){var r={};function e(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,e),o.l=!0,o.exports}return e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{enumerable:!0,get:n})},e.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},e.t=function(t,r){if(1&r&&(t=e(t)),8&r)return t;if(4&r&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(e.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&r&&"string"!=typeof t)for(var o in t)e.d(n,o,function(r){return t[r]}.bind(null,o));return n},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,r){return Object.prototype.hasOwnProperty.call(t,r)},e.p="",e(e.s=141)}([function(t,r,e){"use strict";var n=e(7),o=e(74),i=e(4),a=e
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.086135257011598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YBF0wF/5FBfHZQI4dwC0m2XghIGXjX2Fc6:YBCw1vBf5K6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:BDBAF4FAC250DAF31AC98EE626AE653B
                                                                                                                                                                                                                                                              SHA1:862B01C2BCEE7BBCEF027D776173B420D8934CC6
                                                                                                                                                                                                                                                              SHA-256:72621324FE379E81D5D36444F0FC5D51A13BA6150E42CCC8D5096C4FB200D322
                                                                                                                                                                                                                                                              SHA-512:5970CAA34974BB9FD9411AEB86927F0A838CFD162566D3FA070412F76C962EBE028FB3CD913FB1B01B75B3E43CE9647401C17FC9A09C2AABA7ED16C441335665
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=clicktochat&version=%5E1.0.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"clicktochat","version":"1.4.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js\",\"integrity\":\"sha256-DT9aD1OldPlX8UXzMG4n6D3+UkDXndUX1dZNpQhn6js=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):6484
                                                                                                                                                                                                                                                              Entropy (8bit):4.756233077795908
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YOACayYbT6EWFlS3tRJzTcT7oaToa04Uj6vNcqXEcFh3PT+8IORceLzcHbb2hPfm:tkZTizqbKb6PxGNOp2lU6q
                                                                                                                                                                                                                                                              MD5:B3624A905E586A7A3E00237D0975A3D3
                                                                                                                                                                                                                                                              SHA1:4EE342DDDF66374E7C2E79BC9959A285FA0E3613
                                                                                                                                                                                                                                                              SHA-256:493F4F22BFEE070A20C8792AF39DE32964FA2CE4EF9801A85D5886F2135D89A0
                                                                                                                                                                                                                                                              SHA-512:F9B870328081F1E2096E9A90792AF0BFD599AD33997960E8C309BC520A57625366EF7E76488384761B9FFF9E1530111181A3F0A5A42F7BE2221D7C95A5CCEA69
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","defaultText":"Enter a keyword or topic","wordbank":[{"id":1,"keyword":"Account Balance","intent":"Statement Balance","weight":0},{"id":2,"keyword":"Activate Card","intent":"Confirm Card","weight":0},{"id":3,"keyword":"Activate Gift Card","intent":"Activate Gift Card","weight":0},{"id":4,"keyword":"Airline Tickets","intent":"Book Travel","weight":0},{"id":5,"keyword":"Airport Lounge Access ","intent":"Centurion Lounge","weight":0},{"id":7,"keyword":"American Express Travel","intent":"Amex Travel General","weight":0},{"id":8,"keyword":"Amex Offers","intent":"Amex Offers","weight":0},{"id":9,"keyword":"Annual Fee","intent":"Membership Fee","weight":0},{"id":10,"keyword":"Annual Report","intent":"Year End Summary","weight":0},{"id":11,"keyword":"Annual Statement","intent":"Statement Balance","weight":0},{"id":12,"keyword":"Available Credit","intent":"Increase Credit Limit ","weight":0},{"id":13,"keyword":"Balance Transfer","intent":"Balance Transfer ","weight":0},{"id":1
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 261 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):71995
                                                                                                                                                                                                                                                              Entropy (8bit):7.990815423750899
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:yErGW29q1GsODulnVxhgVCgcneO04THoNUWnRD/:yeB2Fs/BVQCvAL7
                                                                                                                                                                                                                                                              MD5:5DE438519444655A57C59DB649AC370F
                                                                                                                                                                                                                                                              SHA1:37657D8A81C2A33623D1B1C1C214C1D39E119DAA
                                                                                                                                                                                                                                                              SHA-256:1C7D067D1B4EB8E85C4ACEA994DA4BDD9AB0D7F8C7094CA0C0607FE34A92C6EA
                                                                                                                                                                                                                                                              SHA-512:68A6E3B1BF1427E4AF45D7BCB58A082F5B657910D7CFB1E1ECED97D9C618EF8D3AD423997206AEAF33BA4E677284C20BE4194EF40D0A4FC6A8BBDC1ACF217A50
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............;n....sRGB.........gAMA......a.....pHYs..........(J.....IDATx^.w..WU..No..;wz...R..i.PD.&. ..(H...E..../......B....M2..g....^...z... .......g.9O.{.W...P.^o.R(T..|m}..w>.....................F.p8l.XL..j....F.B5.....V5...P. 4..F...X.........7...O...$....&.0..z.$X...#!....I...p.........n.N.j5W..G...r.l.d.y.7K.3..E.ak...zx...|b..P...........c.Z....#A.F....&..F.,.0.....H...E..p...DT&.C.H.>.>.>..^..T..4P.V.0$.......QP.U..+.t..u[.m)_r.`..Ec..G.)..O.O.O......;".q.F;...mdd.QC.R....h!4+.P.!..*|.'.v..Y>_..R....(%/,..+.([.^.}x..,.1....X..PX..#.j.G~i.8j~..RX..5......,.:....RN,.t.V..!..3.^...E.Vh..|F...W.3..C......*.F"....2)..W....nqO."..7.W....|...7,...9>..}.x.s....Y.../......|.>o.f\.ox....~...k|&. O......|......x.V^.....Po...[.G...^..../.%U..?..-^...w.....r.l!....|h......SFR.Cr.%..v..>...VE.....O..}.v.,.y...F..Ri...+...JN..uo&.q9E&.u..c......a.^......uxX.........|D... d..........G....6g7o....<f....,......5r.!.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37153, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37153
                                                                                                                                                                                                                                                              Entropy (8bit):7.98867080062899
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fWDPxSfGL0pYHrHFKbxD9BsFJB3X42pvRFRR77PO6Nv17Zmp+RzwJhH/zwA9:fCPxSfGL0qRODU9HRJ9xTOINmp+RzQh1
                                                                                                                                                                                                                                                              MD5:C0E3B5653C803F69C05862736A765E4A
                                                                                                                                                                                                                                                              SHA1:4AE2328614D48C62388C8409CBD1D9E7B5D4DFDA
                                                                                                                                                                                                                                                              SHA-256:48050D8EEB740BB31AAAD9EB82BCD4A493B474C9385EEDA5FC2CA2EA279CFFAD
                                                                                                                                                                                                                                                              SHA-512:D839EDA84C5BE3ABDE6EB1B1405F92D4975534568053D19BA8AE219B8044584FDD3C918F32C903F52CF0A421C9C896EC8292316E8387BAADF6009B557084EDF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.27.0/package/dist/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......!......?........p................DSIG.......<... ..J.GPOS..........j...osGSUB.."....\...0&.."OS/2..$P...Y...`..q.VDMX..$....[....o.v.cmap..(...........a?cvt ..* ...@.....D..fpgm..*`...........<gasp...............#glyf../...;8..Y.S...head..j@...5...6.:>lhhea..jx...!...$....hmtx..j........lQ.l.kern..m\......?r.|..loca.......%...8...maxp....... ... ....name...8..........post........... ...2prep.............t.x..yTS...O&.. s@.d.>.. .2IP...0B...0..$..**Zh.A.X..HA.2(..BQ.....".R...$aH....o..s.J...9{...{.w...P.......+.......YL.0ym.,J...*. U.h.....b8#9.Z...........Z.QX....."5.5.....'....p(..Cl...."...|..V...k....0......q........<...F+.....y.c%:.NTET.....p.6.........`.. .W.....$.p&+*..`.....{....;La-.......(. &.....T..K...5...).._43.\j...p........._....X,Z`p...f.`yd.H.8^.>...g.@]8A%.`:.)..&.GE.iQ.$.f.)......xyA.Wd...@6c.N...pQ:....A..J.B..\...|.U....Y1.t[............_./...).P.....kU..v.O..........<..)a...F.:+.9..&.C4R[.................g._..D.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1683
                                                                                                                                                                                                                                                              Entropy (8bit):4.253577895021251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:6q/X8l+gH8l+g91HVSuh/RuHjnxLwuvUi:6WXU+YU+E1zh/8DxXsi
                                                                                                                                                                                                                                                              MD5:EBBBAFAE5BDC09D7DED7CEF405413AC5
                                                                                                                                                                                                                                                              SHA1:7A635ABED6420B798397C62270D2DF8B084CD8A8
                                                                                                                                                                                                                                                              SHA-256:C39E8554624A4B74E596D2BFA96BDD4D30DBC395532AB32E67591C0E929080E9
                                                                                                                                                                                                                                                              SHA-512:1480A00CA3734A56E6676BE44C6507C807D72FCAACC0A3846DFC04BCCB37224B5B3802FC337760C71C5C9697268EFD8FDB33651F80D2C49974B393B06E713CB0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/dls-logo-line.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="235" height="15" viewBox="0 0 235 15"><path fill="none" d="M0 0h235v15H0z"/><path d="M230.1 5.8h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-14.3 0h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-22.8 9h12.3v-3.3h-8.4V9.1h8.2V5.8h-8.2V3.5h8.4V.2H193zm-7.7-8.4h-4.1V3.5h4.1c1.2 0 1.8.7 1.8 1.5-.1.8-.7 1.4-1.8 1.4m5.7-1.5c0-2.8-2-4.7-5.2-4.7h-8.4v14.6h3.9V9.7h1.4l4.4 5.1h4.8l-4.8-5.3c2.4-.5 3.9-2.3 3.9-4.6m-21 1.8h-4.2V3.5h4.2c1.2 0 1.8.7 1.8 1.6-.1.9-.7 1.6-1.8 1.6m.4-6.5h-8.5v14.6h3.9V10h4.5c3.3 0 5.3-2.1 5.3-4.9 0-2.9-2-4.9-5.2-4.9m-9.2 0h-5l-3.8 4.4-3.8-4.4h-5.1l6.4 7.2-6.5 7.4h5l3.9-4.6 4 4.6h5.1l-6.6-7.5zm-30.7 14.6h12.3v-3.3h-8.4V9.1h8.2V5.8h
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32742)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):70067
                                                                                                                                                                                                                                                              Entropy (8bit):5.351920540311736
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:rtNz2/bI3HfMVkfSUnvy5sU2sh38EVqW2kBF3jF:nz2zI3UWnKb3Bz
                                                                                                                                                                                                                                                              MD5:14A3ED8E481CF8932ED0D3499BBEB44D
                                                                                                                                                                                                                                                              SHA1:63703EDED9C7E52646423678BBEE7EC57363FA01
                                                                                                                                                                                                                                                              SHA-256:F05240AD96F83B2F49C7061F25BB19A1A4069FEC3F0C5DA61549D452EEC14D38
                                                                                                                                                                                                                                                              SHA-512:A353C75DCEED685113D853D5D286202EA5F4A85BAB226A5CDE8E68AE6F83EFCD4F9B07449DC45C6ED7BB76507BB327D5E2B1C150FC2DB7EC1D864CB6F01A7AEC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/EX01cd838bfde94471b401c17d31e9c9d9-libraryCode_source.min.js
                                                                                                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/EX01cd838bfde94471b401c17d31e9c9d9-libraryCode_source.js`..function s_doPlugins(e){acct=_satellite.getVar("resolve reportsuite"),e.account=acct,"production"===_satellite.buildInfo.environment&&BotDomainCheck(),"undefined"!=typeof Visitor?(e.visitor=Visitor.getInstance("5C36123F5245AF470A490D45@AdobeOrg","1americanexpress"),e.eVar75=e.visitor.getMarketingCloudVisitorID()):e.eVar75="MCMID not available",e.prop49="Launch-OneCMS:v1.0-AM:"+("undefined"!=typeof s_scodesuffix?s_scodesuffix:"")+e.version+"-VISID:"+("undefined"!=typeof visitor?visitor.version:null!=_satellite.getVisitorId()?_satellite.getVisitorId().version:"NA")+"-DIL:"+("undefined"!=typeof DIL?DIL.version:"NA")+"-Mbox:"+("undefined"!=typeof mboxVersion?mboxVersion:"undefined"!=typeof adobe&&void 0!==adobe.target&&"undefined"!=adobe.target.VERSION?adobe.target.VERSION:"NA"),"undefined"!=typeof _satellite&&"function"==typeof _sat
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):8772
                                                                                                                                                                                                                                                              Entropy (8bit):7.95811805402759
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:rG8wbI0RY1Ny0zHIPNUq16kY+TZ+84hT3UoQxwx2scpoVzN/j:rEvMNyAIap+Y/hT3UoQx6zBj
                                                                                                                                                                                                                                                              MD5:17BBCE57A337CFF7D915884C48370F09
                                                                                                                                                                                                                                                              SHA1:0EB649DC0931B32C9ED5B570460F5B5529FB2DC2
                                                                                                                                                                                                                                                              SHA-256:DEBE96758724F05440FAF42C8A06527A7AABE85BBBBBBD8C98F706EC6F008E2C
                                                                                                                                                                                                                                                              SHA-512:7F5B3798551609D165435765CA13E00C28B48E923BB6132934FF564D5431D4D32DDBDFC7176F28B84E897EE6501DB0284719DED88ED67CC5C2C2F2C6E5EDDEFD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/us/homepage/images/20-AMX-0046_Covid19Support-AmexBanner_300x250_m01_46.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................!6...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......,........pixi............ipma.................!>mdat.....!..,. h@2.B...I$.@.......*m..]y#.....,....t.mXa.D.{.T.w.%';.*.|g..|...-.....\........S....F..X....R.../z,.K.a..hCzn...&.........V...O.9`.b.h....r.3.|--u#&g.u..0.T.j.k..../.@....8:.K.O...........n.{.Y..Z...F.f._...@>...^....YD1.N.I.....k2..4G...".K2.^"......u.s..q-.S,..7.9I..g.Y...L.C#a`(.r.W....Mb_W.....,y...S.....b...uMbe!0nU9=0...*|2e.".....`.v..u.}*.&..j.^.1........7.;.....(6s.M.....W....:......2... ..+u.cZi.,.b..s.!u....._.]".....hK/.3.i.D.2$}.a.X..ul...xm.6O.{..9p.M....Po..[....U.!.._.C6.&...%.w....E....'7.n :......Q@Z.E..'I....h..r"T.yD.!..6R...U..Y..Vd.....a..C..+G.V...>...%.....=....Pi....c;\9....Y..{.....Z5...~.QI.Qn.u?zfX.^L.p..C.B.8..On...R......R.........)E..Wh.B..fU....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):308487
                                                                                                                                                                                                                                                              Entropy (8bit):5.95478959661939
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:+TElRYrrUdd/n5XdFksoDP0NDjcUub+dnlmMD+ODwWVtY71lFTPGrkif:+XI/hdGz8fuVM2FTPOf
                                                                                                                                                                                                                                                              MD5:9E20E4A69D2C810188C454FED1358740
                                                                                                                                                                                                                                                              SHA1:3438CA8B75D3C0D752167411A38692CFD447130B
                                                                                                                                                                                                                                                              SHA-256:35E718320DECA85EF71B99F65F37948F8D0ED10D3A44F50B5F3B0362CFE06628
                                                                                                                                                                                                                                                              SHA-512:069F28DC44B97EBA6C4C04FEDC7E454CD2D26F246EC06A81A6136699E2C4A67F557663BC491E8E8D5A11A3A4B4BB21DF1B0822C43DFCAC8E30D684D76CD18C32
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/v1.6.0/sri-hashes.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processSriHashData({groupId:744,tagScriptSriHashes:"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
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):56398
                                                                                                                                                                                                                                                              Entropy (8bit):5.907604034780877
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                                                                                                                                                                                                              MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                                                                                                                                                                              SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                                                                                                                                                                              SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                                                                                                                                                                              SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/styles__ltr.css
                                                                                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2009)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):352797
                                                                                                                                                                                                                                                              Entropy (8bit):5.618200028603691
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:0mFZw5r6IO4axUD1lncR9Dapf/uH62LY2tiG1Ro2x:jaO+u9DapD2JtXRoS
                                                                                                                                                                                                                                                              MD5:11688BC19D2FA9090C626BEFFF5062B9
                                                                                                                                                                                                                                                              SHA1:8481E98D1B924B78CCFC8568D9691055CF13AF5A
                                                                                                                                                                                                                                                              SHA-256:F21F90F0F1DE1219B6D20C6133EA5F442BB68A18F8A81B055E33DF1880AB4B28
                                                                                                                                                                                                                                                              SHA-512:85040C46806B6988F40372BE44D873C51F31FE78A7AA31A457C11F2E6EC5A3542BB6465B13A1039AACFDD87C8D69EF34BDEE7B15D4EB28C8251DBDAA90DD3C05
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://global.americanexpress.com/dashboard/ruxitagentjs_ICA27NQVfghjqrux_10255221104040649.js
                                                                                                                                                                                                                                                              Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/*/.(function(){function Fa(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Va=-1!==document.cookie.indexOf("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Va}function fb(){return void 0===nb.dialogArguments?navigator.cookieEnabled||Fa():Fa()}function ib(){var Va;if(fb()&&!window.dT_){var gb=(Va={},Va.cfg="#CONFIGSTRING#|auto=#AUTO#|domain=#DOMAIN#|rid=RID_#REQUEST_ID#|rpid=#RESPONSE_ID#|app=#APP#",Va.iCE=.fb,Va);window.dT_=gb}}"undefined"!==typeof window&&window.setTimeout&&(window.setTimeout=window.setTimeout);this.dT_&&dT_.prm&&dT_.prm();var nb="undefined"!==typeof window?window:self,Sa;nb.dT_?(null===(Sa=nb.console)||void 0===Sa?void 0:Sa.log("Duplicate agent injection detected, turning off redundant initConfig."),nb.dT_.di=1):ib()})();.(function(){function Fa(f,n,J){if(J||2===arguments.le
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                              Entropy (8bit):4.243942707918268
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAAK0kmXWwZR/+Vn:YiAAK0/X5/o
                                                                                                                                                                                                                                                              MD5:56DFAD34AB52F3D378631224927DD7EA
                                                                                                                                                                                                                                                              SHA1:DCE36A505EF95388F7B903C0F307C36203E65DF6
                                                                                                                                                                                                                                                              SHA-256:6174A22C2193406BD36202201311D3CD04503A3616338AC587225AB572309DF8
                                                                                                                                                                                                                                                              SHA-512:2DA93D8E249530B5FE23FA217808C8AA352B3C3759AADE8F67DB2EF6641E02578A5D47ACFCD57A9A50D03088597013F12ECD98524E4F4C1426E641D1B9CCB8EE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetContentAssetYearListResult":[2020]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):111878
                                                                                                                                                                                                                                                              Entropy (8bit):5.250278991199983
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:17jolcjjl7jDltSuGj7l/Pm+fj3lkjPlSrmFJLRS2SEhlDjw9JdijN7:djolcjjl7jDltSuGj7lTfj3lkjPlSrit
                                                                                                                                                                                                                                                              MD5:68E1A9898398CC8F3BB2D71562EDE5B3
                                                                                                                                                                                                                                                              SHA1:5CC9A614092B6F5E3613D051B63023207CA13B0C
                                                                                                                                                                                                                                                              SHA-256:E0C4CEE8D1375507B6D8870152384782720C21F15E1AEAF8130FB49D23ACB592
                                                                                                                                                                                                                                                              SHA-512:60661F9486DE5BC5AC9F1CF533E062E33DE7B7649B7DAFFD339CB6D385FABBC3904F311653856AB4089AC3984DCB1BCACE37BA1B483546323DAB0AD3305EDC72
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-help-welcome/3.1.1/axp-help-welcome.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):278
                                                                                                                                                                                                                                                              Entropy (8bit):4.532849249942343
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YVVHWDxvVWGYxXkaQwI5p/SlBCd+DrsW0FTRyJ7JpEWpL0aY:YVUV9WVXkaQFp/SjCMDEVRyPiWpL0
                                                                                                                                                                                                                                                              MD5:BAEDB67A83479DBF0F30936FE28DAB54
                                                                                                                                                                                                                                                              SHA1:6CBF6C310D972F63462172D190CD91E03145A485
                                                                                                                                                                                                                                                              SHA-256:644DE828EF901AEE6B2279CEE1ADBFA11EC9E8EE18F0DDA97E8F4020C31C3609
                                                                                                                                                                                                                                                              SHA-512:1436AFA0DD60EC2EAA3E037304575223A534CFC9E1156C3BAAE9157D500B392500A7A09AEC6243002597A50D2350A240BE72CF0602ED57D1FE90BB29C3AC56C2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-faqs/5.2.1/en-us/axp-faqs.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","pageTitle":"Frequently Asked Questions","errorMessage":"Sorry about that. FAQs are unavailable at this time. Please try again later.","initialMessage":"Related FAQ results will appear here.","seeAll":"See All","seeLess":"See Less","progress_circle":"Loading"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5249
                                                                                                                                                                                                                                                              Entropy (8bit):5.382332211018078
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:Fmld9w6FGzRM/GiTvEVQ+1Nd9+TlmEDKFazcY9ld9zD5gGJkby:Yld9ZElM/GiTvEVR1Nd9+JmEDKFazciF
                                                                                                                                                                                                                                                              MD5:B9AEED5C7C6CE878AE7071C5491C1983
                                                                                                                                                                                                                                                              SHA1:984F44F439DB0189AF6C6E3342D6918EB3B247BE
                                                                                                                                                                                                                                                              SHA-256:DABE00CBC63A4E44C2BBAD3676E60618737AFD3BACC66036F3D31BCA5AF6B37F
                                                                                                                                                                                                                                                              SHA-512:10F068F9E0E96F8F835EC4E41F2F1D65B7167E24F72F2544BFDBFE2D361555B9E6386C8CA47180F51CC38C0F3C81980A63294E87AF9AF7868BA37CC0B7F6A5D5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetEventListResult":[{"Attachments":[],"Body":"","DocumentFileSize":null,"DocumentFileType":null,"DocumentPath":null,"EventId":1292,"EventSpeaker":[],"ExcludeFromLatest":false,"FinancialReportWorkflowId":"f43c578a-a870-4f31-a083-492ae1503f5f","GlobalTimeZoneId":21,"IsWebcast":false,"LanguageId":1,"LinkToDetailPage":"\/events\/event-details\/2023\/Q3-2023-American-Express-Earnings-Conference-Call\/default.aspx","LinkToUrl":"","Location":"","OpenInNewWindow":false,"PressReleaseWorkflowId":"00000000-0000-0000-0000-000000000000","ProjectWorkflowId":"00000000-0000-0000-0000-000000000000","ReportQuarter":"","ReportYear":"","RevisionNumber":41240,"SeoName":"Q3-2023-American-Express-Earnings-Conference-Call","TagsList":["webcast","earnings"],"TimeZone":"ET","Title":"Q3 2023 American Express Earnings Conference Call","WebCastLink":"https:\/\/events.q4inc.com\/attendee\/939847215","WorkflowId":"4f3dc562-f451-4f43-a316-a7b462148a6c","EndDate":"10\/20\/2023 09:30:00","EventFinancialReport":[{"Co
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3915)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4062
                                                                                                                                                                                                                                                              Entropy (8bit):5.375571414184145
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:ABBveos/Xd23NpFaLzrs6wqGhg2miKAb6xROmQy35y884zRbAv/KdDs:ABTFF8zrWfgrBROk35y8b6KVs
                                                                                                                                                                                                                                                              MD5:90DEF9FFFBB660DC3EF592E5697F0D63
                                                                                                                                                                                                                                                              SHA1:45429D965760E85C3C6C20451D572F9D2113B7CA
                                                                                                                                                                                                                                                              SHA-256:79AF36F73498803F197A827B651B877E98C608C1833F744B2A2BED42BA093840
                                                                                                                                                                                                                                                              SHA-512:8D6186243BFD8E22C11B67F58AC650ED1B0B5599AB780D3C3AD3344D3126662141C40BDFE4DCF86ED00E698208962AC35423F8BD80EEB4E7A31210E6057CAC00
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCcdce0ecea7264d3f84bc54527bbc8c79-source.min.js
                                                                                                                                                                                                                                                              Preview:// For license information, see `https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCcdce0ecea7264d3f84bc54527bbc8c79-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/dcb19cbd6cbf/61650f53735f/7f8fc2f4e43c/RCcdce0ecea7264d3f84bc54527bbc8c79-source.min.js', "!function(){function e(){var e=Object.keys(g).map((function(e){return[e,l].join(d)})).join(f),n=Object.keys(g).map((function(e){return[e,c].join(d)})).join(f);y.some((function(e){return\"string\"==typeof e&&(!!v.includes(e)||(!!o(v).includes(e.toLowerCase().trim())||void 0))}))?(t(\"market values on blacklist\"),E?(t(\"consent value being considered: \"+E),i(E)):(t(\"couldn't find consent\"),i(n))):(t(\"market values not on blacklist\"),i(e))}function n(e,n=1,o=100,i,a=!1){if(![e,i].some((function(e){return\"function\"!=typeof e}))&&![n,o].some((function(e){return\"number\"!=typeof e||e<1}))){var r=e();if(r)i();else var s=setInterval((function(){t(\"... retrying ...\"),(r=e())&&(i(),clearInterval
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                                                              Entropy (8bit):4.381271648610257
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Gl84i3sW6LSYDKL1qHI9IDXz6JDUF3tfzHZ96qQ6JDUjmoxTn0:m8XvYDQVD0ZPDCbxT0
                                                                                                                                                                                                                                                              MD5:D97D46FE48D19D2C4F236B9A2CFEE5F3
                                                                                                                                                                                                                                                              SHA1:A164F3588BB4B601C472461A24A6EEC265BCF8C8
                                                                                                                                                                                                                                                              SHA-256:028F643755987211BF2F3ADD6C62AE1870A888CF2F4FE3040A4FAC7DCE2543AB
                                                                                                                                                                                                                                                              SHA-512:4BFF0149D22172B1513B70BD2BA9F6BE69807E5E33BE803D100518CFE1070534160BF79992CDFC47277B3EBB98626E0E6302D08C1DB8A0F7C41FD4DE15B1FB80
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" x="0" y="0" width="45" height="45" viewBox="0 0 45 45" xml:space="preserve"><style>.st0{fill:#fff}.st1{fill:#006fcf}</style><path id="logo-blue-box-small-45-9x45-a" class="st0" d="M44.9 44.9H0V0h44.9z"/><path class="st1" d="M44.9 24.2V-.1H0v44.9h44.9V31.7c-.1 0 0-7.5 0-7.5" transform="translate(0 .12)"/><path class="st0" d="M39.4 21.7h3.4v-7.9h-3.7v1.1l-.7-1.1h-3.2v1.4l-.6-1.4h-5.9c-.2 0-.4.1-.6.1s-.3.1-.5.2-.3.1-.5.2v-.5H10.2l-.5 1.3-.5-1.3h-4v1.4l-.6-1.4H1.4L0 17.2v4.5h2.3l.4-1.1h.8l.4 1.1h17.6v-1l.7 1h4.9v-.6c.1.1.3.1.4.2s.3.1.4.2c.2.1.4.1.6.1h3.6l.4-1.1h.8l.4 1.1h4.9v-1l.8 1.1zm5.5 10v-7.4H17.4l-.7 1-.7-1H8v7.9h8l.7-1 .7 1h5v-1.7h-.2c.7 0 1.3-.1 1.8-.3v2.1h3.6v-1l.7 1h14.9c.6-.2 1.2-.3 1.7-.6z" transform="translate(0 .12)"/><path class="st1" d="M43.2 29.8h-2.7v1.1h2.6c1.1 0 1.8-.7 1.8-1.7s-.6-1.5-1.6-1.5h-1.2c-.3 0-.5-.2-.5-.5s.2-.5.5-.5h2.3l.5-1.1h-2.7c-1.1 0-1.8.7-1.8 1.6 0 1 .6 1.5 1.6 1.5h1.2c.3 0 .5.2.5.5.1.4-.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/s24009984064870
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3879
                                                                                                                                                                                                                                                              Entropy (8bit):5.2009313137394475
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:gXMkQfJ1kQvEPzUslMBh9Jste0tZULjAk8/AsXO9qynDC0NvNi:gafJ1bvEMI6jAk8/As0TNi
                                                                                                                                                                                                                                                              MD5:2C2E5B5190523D80DB6AD67D3C197C0B
                                                                                                                                                                                                                                                              SHA1:114D53E31800ACC2CA9C392B54E094F6FC3D823D
                                                                                                                                                                                                                                                              SHA-256:CA2305C1C87F5FAD96ECAA1033851F40D8AF1EDBB0DD0AC8A525D4802CE493F6
                                                                                                                                                                                                                                                              SHA-512:2EBCD769BC54580E4DBAA88A33CF468FA57961AB93968895B8F3A70D820F7727C3182714D98F7C8CB21A7033B88B6A84D5C11E95F7BA9C29FE438B97411447EB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/PACEComponents/components/content/PACEForm/clientlibs.min.2c2e5b5190523d80db6ad67d3c197c0b.js
                                                                                                                                                                                                                                                              Preview:var flag=0;.var emailError=0;.var checkBoxError=0;.$(document).ready(function(){$("#emptyFieldAlert").css("display","none");.$("#wrongTextEntryAlert").css("display","none");.$("#checkBoxNotfilled").css("display","none");.$(".serverSuccessMessage").css("display","none");.$(".loader").css("display","none");.$(".serverFailureMessage").css("display","none");.$("input").on("input",function(){$("#emptyFieldAlert").css("display","none");.$("#wrongTextEntryAlert").css("display","none").});.$("input").on("blur",function(){a().});.$("#optin").change(function(){$("#checkBoxNotfilled").css("display","none");.$("#optin").is(":checked")?checkboxError=0:checkboxError=1.});.function a(){$("input.form-control[type='email']").hasClass("form-control-warning")?$("input.form-control[type='email']").removeClass("form-control-warning"):null;.$("input.form-control[type='email']").parent().hasClass("has-warning")?$("input.form-control[type='email']").parent().removeClass("has-warning"):null;.$("input.form-cont
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                                                              Entropy (8bit):4.996691243906546
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YRV61SsuNgLTF/aV61HQaFBfEjC/hQdwC0m2XghIGXjX2Fc6:YRM8suqH1aMLBfEO46gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:A83FEDC7AE7025DAB4E758A079961BDE
                                                                                                                                                                                                                                                              SHA1:0BB8BBEB90F1683C410FEFB27CB0FD2750E87E9D
                                                                                                                                                                                                                                                              SHA-256:19A9D930E0E8C2D6C16D7D296CF2D5D341B4CA9D6DF2F815E6AB11456DE8FF1E
                                                                                                                                                                                                                                                              SHA-512:7E1531D63D39C36B742A0FF06D291C1E055293C763DE1A0A55DBD70E4D57DE262974A76E01154D000C71AC960ED0B7CEDFA9059553C80E8B1F5CFC8DA8088E56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=one-stream-data-handler&version=%5E0.1.2&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"one-stream-data-handler","version":"0.1.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js\",\"integrity\":\"sha256-q/wkn1S/7uUAaC43XxsH1LVxloind1MwxozDceGlIjw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 72956, version 0.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):72956
                                                                                                                                                                                                                                                              Entropy (8bit):7.991971943523417
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:KW1S2PMAHUhFKguh6F9uF3iTBvOFMvSGMAN9BGsi5tzHynSf69Ku9X2YEiqYK:KW1S2pHUCoaSFvOF02AzuTFfyKpjYK
                                                                                                                                                                                                                                                              MD5:BA8101D8A4E5A90BD9D07A05AFD8466D
                                                                                                                                                                                                                                                              SHA1:F616F6471FC3C3BADB3CB8B693D4329DEB2E2D3B
                                                                                                                                                                                                                                                              SHA-256:D5D7822393D3103EC421F72F09C7F7C78948C68DA112031C0AFD1C0B0DA92C08
                                                                                                                                                                                                                                                              SHA-512:EDE42EF3A16E2A981CC8411BEB437A0A420096CEC1E9811DEE8387EE153C9BBF7C8695B41B1A6E6E40D6EA093BADD6EEED4AEC6871252D58C4F0AF393FBF5D58
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-dls/5.10.1/package/dist/fonts/Roboto-Medium.woff
                                                                                                                                                                                                                                                              Preview:wOFF...............\........................GPOS...`...s..O..c.GSUB.......'...V@.&.LTSH............"...OS/2.......X...`.+.@cmap.......A....$.;.cvt .......0...0....fpgm.......<..../.N.gasp...T............glyf..........tL...head.......5...6..(.hhea.......!...$...Ehmtx...T.......,..D.loca.............*T8maxp....... ... .8..name.......U.......Gpost...`......#..s5.prep............@.i.x.c`d``.b..+..m.2Hr0.....z .....?B..r.qT....L Q.09.C...x.c`d`.H.{.......#...@.d.......p.............._....................x.c`fY.......u..1...<.f.............}..B4.......)...9..^e`.Hb.V``......b...J...../..x.W.pU..]9..{.H1h..$.....BCe.....L.R.._.....k4|%..H,..5y.0.RK.UJ.....88......:.m.N..*.k....H.3.f...=......\......5.{.n...H.;..\..3..1....c.z......K........V).s...~9q.x.x....L.#....{.aX..!MW.F'a....y..1..k.!j...#....x.....DU.^.O.^....D=.w|nJ..%o#?@.`...f...8...a4y.....S....[.Y.O.......p...<..Wb.....|..........)u;v.;..=.......V.......4y..y..y_..b.....D"........s.`3.%...xV?E._..S.y...c>C../...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):27579
                                                                                                                                                                                                                                                              Entropy (8bit):7.988395414121121
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:13f/eq+KTZkYsDIt4yNCJmirUKAhCv+o9rWPref002:13f/IYZt8ItfCJjw2V4eV2
                                                                                                                                                                                                                                                              MD5:FD26D6774D5BC150BE3DAC8CC2A67CA8
                                                                                                                                                                                                                                                              SHA1:DEC80B48F8E63A82B359B7382AFBE801661B8813
                                                                                                                                                                                                                                                              SHA-256:10C80589F72941874EE24D62FA6913478BEA3DD7941EE02337E266FFEB2A18CE
                                                                                                                                                                                                                                                              SHA-512:211F297CF15F518AA822108825925BD18EC63855B2EA3CFE17F27DD39F851FB9DECCADAFDC5D3D3B2BFEAF1C783BBDBBC3CD436D2925481B91BB679423F03C0E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/us-en-hp-hero-cta-all-AmazonHolidayDeals-20112023.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................j....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........<....pixi............ipma.................j.mdat....."}Q......2....p.E.Q@...U..a0u.3....cu.u..QG..c.n....z|Uc..[...R.&.....^..$f..a.He.h.bI|..O...X.K.X...3.. ..[.w..!...g.....A.j.r^.(.Z...o.7......].kL.=.&y..K".......QL.h.r..a.S.:)...I.'.W9..-...O..$............ N.p......|T.b...k...\.....7..#wU.P^....\b7.f.M.Bv..(../N*..7....O......G...B.#'n%B.|E.....Z.U...\".b}..vjT#.....,...(1..z..i)..5'%....S..G...oN..2..F...~..&)3..... ..c....nH..<.J...k..c.w]7..'`.o.1..U.'t.).fXQ...v...,..{.e...w. ..tT.a..0`...Ra.g.....v.......C=.).V ...c...e^F....,..../F'....=x..i.....?PSR.......*).....H"E.....=.....3............Q.P....{$...w.m.Hf-..}.SzdN...T...|o...J.h.)t.v....Z3w..:.*E....2..B.F.l....F..@....<c6.j..}1Cie7..s...F.w....b9.W#.+,.F}8.'.eCX7$._.hc3uS.o.1.Z.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39720)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):241029
                                                                                                                                                                                                                                                              Entropy (8bit):5.433454505771679
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:VJGR79NBlVWlJVylLXly1XHbl7Xq7lhTlhEl/tAJL1S2SVplDHqlLalsDSjfgYE1:s79+l1XxXBtYD/1zT1L
                                                                                                                                                                                                                                                              MD5:07596F4D42072B6BAD9BC9AC881E04DF
                                                                                                                                                                                                                                                              SHA1:987A36B2B932884E155120351CB4A42AB2ADEFEE
                                                                                                                                                                                                                                                              SHA-256:D45890E6CF8BBD8927BDEA1D92249AD07CCA5E0B912B8F274433217C1A5137EF
                                                                                                                                                                                                                                                              SHA-512:2FB3AC38965D53F77FF83BE31C88B940663A94976CA1DD7D5F11E725083AF59491A13C5B3301C7D835A0BC836325FA94DF42B91BC50C33227FD535DCD1F52ECA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-search-box/7.7.1/axp-search-box.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):154887
                                                                                                                                                                                                                                                              Entropy (8bit):5.02943232246939
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:49FUI1X8KUUJS/cwx5q+aGhtd8SJFvM8l4:F/cwxEmzf4
                                                                                                                                                                                                                                                              MD5:6FA71AA89C517F3F1377AA1613EC54F9
                                                                                                                                                                                                                                                              SHA1:B49BFE4DF7296B20676D4ECF08DE57C3B1F228F8
                                                                                                                                                                                                                                                              SHA-256:901D2990386B85A7BB0635CA6D8F98A53276B929FEABA53221CFC4A55DFF1FB6
                                                                                                                                                                                                                                                              SHA-512:5D733DFFD6FFED16D823641E1D0C0805224BC5B134E617D5181B3E18D801BA28C50DE4EC7B8DB38A0ACC7AC35B3B2CD18E87582600689F125F7238263CA9F164
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/css/global.css?v=40044
                                                                                                                                                                                                                                                              Preview:/*==================================.. ------------ Fonts -----------..==================================*/..@font-face {.. font-family: "Guardian Egyptian";.. font-style: normal;.. font-weight: 400;.. font-display: auto;.. src: url(../fonts/guardianregular.woff2) format("woff2"),....}....@font-face {.. font-family: "BentonSans";.. font-weight: 300;.. font-display: auto;.. src: url(../fonts/325e6ad0-38fb-4bad-861c-d965eab101d5-3.woff) format("woff");....}....@font-face {.. font-family: "BentonSans";.. font-weight: 400;.. font-display: auto;.. src: url(../fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff) format("woff"),.. url("../fonts/BentonSans-Regular.otf") format("opentype");....}....@font-face {.. font-family: "BentonSans";.. font-weight: 500;.. font-display: auto;.. src: url(../fonts/0fababca-4914-46dd-9b0f-efbd51f67ae8-3.woff) format("woff"),....}..../*==================================.. ------------ RESET CSS ----------
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):120667
                                                                                                                                                                                                                                                              Entropy (8bit):5.003059258169949
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:LmUAkgciP6FjJEC9LvFNzQu/IG11vNHJ1uguKucaNCdZJU9Aza5k315q+29imvus:6dyl6eHZ3O5BT
                                                                                                                                                                                                                                                              MD5:D4D126F0416F4E0A04EE97E36EC3F1CC
                                                                                                                                                                                                                                                              SHA1:6EEE99A643378E97E1AF854396F78AE7CD104640
                                                                                                                                                                                                                                                              SHA-256:9C610ED2FB331794CAAC511B4905F20EAEA7D8C2B1A790FC18BCADF40C692021
                                                                                                                                                                                                                                                              SHA-512:93A954457C567DB16392B17C079653B301F9FEA867B26F7F5434AA303048F77B076FBEB5858BD064C0C9EF8971CDEE28E43A2B3417F8DD18A72EFEB3283BADCA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/dls/6.25.2/package/dist/6.25.2/scripts/dls.min.js
                                                                                                                                                                                                                                                              Preview:!function(e){var t=window.webpackHotUpdate;window.webpackHotUpdate=function(e,s){!function(e,t){if(!w[e]||!L[e])return;for(var s in L[e]=!1,t)Object.prototype.hasOwnProperty.call(t,s)&&(g[s]=t[s]);0==--v&&0===b&&C()}(e,s),t&&t(e,s)};var s,i=!0,r="9933c341f45f7edea262",l={},o=[],a=[];function n(e){var t=T[e];if(!t)return I;var i=function(i){return t.hot.active?(T[i]?-1===T[i].parents.indexOf(e)&&T[i].parents.push(e):(o=[e],s=i),-1===t.children.indexOf(i)&&t.children.push(i)):(console.warn("[HMR] unexpected require("+i+") from disposed module "+e),o=[]),I(i)},r=function(e){return{configurable:!0,enumerable:!0,get:function(){return I[e]},set:function(t){I[e]=t}}};for(var l in I)Object.prototype.hasOwnProperty.call(I,l)&&"e"!==l&&"t"!==l&&Object.defineProperty(i,l,r(l));return i.e=function(e){return"ready"===h&&u("prepare"),b++,I.e(e).then(t,(function(e){throw t(),e}));function t(){b--,"prepare"===h&&(y[e]||x(e),0===b&&0===v&&C())}},i.t=function(e,t){return 1&t&&(e=i(e)),I.t(e,-2&t)},i}fun
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                                                                              Entropy (8bit):5.127845632440295
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YaqjkFQIsE3Lez8B+YFBf7cNKATP+LdwC0m2FhIVHjX2Fc6:Y9A+rE3CY4mBf7cvTP+XU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3A147FC4A1082EDC8041781045F66713
                                                                                                                                                                                                                                                              SHA1:2AC1CF2063F880F752C0DCC3BAC0B756FB24C063
                                                                                                                                                                                                                                                              SHA-256:4DA7602DC533958545FD43C0C47E4542C63CA03E08DB47D0063F8536D932E0D7
                                                                                                                                                                                                                                                              SHA-512:5A5B54D9DDDDE853C8C8763051F896FC0A3A2DBF915967D960CF158DBD94E3E726F743E0D2F424A4C749CDF9958D31214AA9DCC1012AF7AFA21A6E36324F2235
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"adobe","version":"1.4.4","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js\",\"integrity\":\"sha256-G4+CE3H437m3YId14mmvljZm9eXRM2tY46iqRx5ggQk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1512), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1512
                                                                                                                                                                                                                                                              Entropy (8bit):5.265171599994622
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2Q6Tk/X3FHVIDa2yC2yv2yt2y92yI2y3h2y3z2y3T2yV2yDqEZ2ywN4N7OhE+7Bd:EkN1PqHFFQJvzvTdrqEZeu7cEmBApJzu
                                                                                                                                                                                                                                                              MD5:78F28A808FA4392B815F6BCD32EB6F02
                                                                                                                                                                                                                                                              SHA1:CE6310A8E5B8FB03F66790EDCD2A53934B4EC8EC
                                                                                                                                                                                                                                                              SHA-256:A4934506B233BD49C31D1FF040317502166B8F2E55AC205ABDED93546D1EC456
                                                                                                                                                                                                                                                              SHA-512:F4FF76434ED568F296C8ADD0BBC5AB71C15CCC8EEF1DADBD647568F941EA373B077AB9A0C35E3EB825E91C1303C513536BEE6A68994E25E6A32A4382E76EBE2F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/data/data-60674-sha256-pJNFBrIzvUnDHR_wQDF1AhZrjy5VrCBave2TVG0exFY=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;window._axpOneTagTagging._createDataElement({groupId:744,id:60674,name:"Manage.Constant.StaticScodeVersionMap_prod",timing:"now",extract:function(){const scodeVersionMap={GBLNET:{fileName:"s_code_global_context.js",version:"27.0.0"},CORPCV:{fileName:"s_code_global_context.js",version:"27.0.0"},GBTRCV:{fileName:"s_code_global_context.js",version:"27.0.0"},GLBLCV:{fileName:"s_code_global_context.js",version:"27.0.0"},GBLRWD:{fileName:"s_code_global_context.js",version:"27.0.0"},GLOBAL:{fileName:"s_code_global_context.js",version:"27.0.0"},MBLGCT:{fileName:"s_code_mobilegct.js",version:"27.0.0"},MOBLMR:{fileName:"s_code_mobile.js",version:"27.0.0"},MOBGBL:{fileName:"s_code_mobile.js",version:"27.0.0"},MYCACV:{fileName:"s_code_myca_context.js",version:"27.0.0"},MYCA:{fileName:"s_code_myca.js",version:""},MRLPCV:{fileName:"s_code_mr_context.js",version:"27.0.0"},MRCODE:{fileName:"s_code_rewards.js",v
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):425
                                                                                                                                                                                                                                                              Entropy (8bit):5.329496149670073
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MR0SwSUirduDEtnAItajJNwqSa9MqiAvY5:2Q6dDESfjJNYaViwY5
                                                                                                                                                                                                                                                              MD5:1459933D663EBFD3C21D82CC62715C17
                                                                                                                                                                                                                                                              SHA1:91DB826C672B1638F8D94BFBD83CC6F5DE11A501
                                                                                                                                                                                                                                                              SHA-256:32BCF3746D5E1D02670CC3866DC9A7860A1C5135D9A08151F4EB09356FAC0470
                                                                                                                                                                                                                                                              SHA-512:B631898F978E5F17064CEF62356F95DD5A087E0957D25EB2AD7712B4AEE46CA29A276EF670F41FA1E7AEBDB48B3F4C257FDB29B70748790CE52A7FE85CEDB518
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-598416-sha256-MrzzdG1eHQJnDMOGbcmnhgocUTXZoIFR9OsJNW-sBHA=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/875161762/?label=IsmvCL22-2oQotGnoQM&guid=ON&script=0")}catch(e){}},744,598416,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=598416",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):10842
                                                                                                                                                                                                                                                              Entropy (8bit):5.265252004163543
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:iSJSG7VxjzjojhjDj5jxjdjQjzjojhjUKETj7BavAxBDwGm6BRfz+EsuD5mjtXN+:NJSG5xvsdXtVR8vsdQjfmAxBDTm4RfzD
                                                                                                                                                                                                                                                              MD5:18745B7C318116282731AADFAF737C1C
                                                                                                                                                                                                                                                              SHA1:C2B1891C93E646F6960E332E24A220338E56ED09
                                                                                                                                                                                                                                                              SHA-256:1169BD6B4BBAF2E9A2B4E417BBA218A24F86871625EFD5E5F585D84BCC590C73
                                                                                                                                                                                                                                                              SHA-512:EDB3E2470FF51A24207B5ADBDB31CF16236C3FD5D76072521007065624C9BEB8346B4CD4F25D4653DE299FBE62F09D886C2C54702BA6CC80DED8B90412B00A95
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/homepage/clientlibs/homepage.min.18745b7c318116282731aadfaf737c1c.js
                                                                                                                                                                                                                                                              Preview:var AMEXHP={};.var blueBoxPublicCookie=document.cookie.indexOf("blueboxpublic");.var sbo=false;.var sboHoldout=false;.var bauHoldout=false;.$(document).ready(function(){var f=$("#heroSection div.hero-content");.var b=f.length;.if($(".carousel-new").length>=1){document.querySelectorAll(".carousel-new").forEach(function(o){var p=o.querySelector(".carousel-inner");.var n=Array.from(p.children);.while(n.length){p.append(n.splice(Math.floor(Math.random()*n.length),1)[0]).}o.setAttribute("data-toggle","carousel").});.j().}else{if($(".filtr-item").length>0){$(".filtr-item .hero").each(function(){var n=$(this);.var q=n.find(".hero-bg.desktop").attr("data-src");.var r=n.find(".hero-bg.tablet").attr("data-src");.var o=n.find(".hero-bg.mobile").attr("data-src");.var p=n.find(".hero-bg.desktopXL").attr("data-src");.n.find(".hero-bg.desktop").css("background-image","url("+q+")");.n.find(".hero-bg.tablet").css("background-image","url("+r+")");.n.find(".hero-bg.mobile").css("background-image","url("+
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2592
                                                                                                                                                                                                                                                              Entropy (8bit):5.4091286439528865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YiAq+QtafrxeCD7W6EMYDnmT43Dw6r2/1cDRuE5:t+6afYY7W6knm0w6r2ARB5
                                                                                                                                                                                                                                                              MD5:61F4619B7A70231C10B2219FA3FA2F6E
                                                                                                                                                                                                                                                              SHA1:C3B5DF974C10DBA6FF8BCEF648AD3FDFD8CE84E5
                                                                                                                                                                                                                                                              SHA-256:A4E5141931478BDDDAAFFCF6378895D2989537CD0590F145EECBD06FE2D5AC85
                                                                                                                                                                                                                                                              SHA-512:11B265D3FB32EED4ABE4BA70F4442B3E26146E7DCAD3B8CAFA90193ABFEB90E8950A1945012D4F0C209DC4F7F0F29BCFB09E9A14175EA2021D766F2B65030D7F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/FinancialReport.svc/GetFinancialReportList?LanguageId=1&reportTypes=Annual%20Report&reportSubType%5B%5D=Annual%20Report&reportSubTypeList%5B%5D=Annual%20Report&pageSize=1&pageNumber=0&tagList=&includeTags=true&excludeSelection=1&year=-1
                                                                                                                                                                                                                                                              Preview:{"GetFinancialReportListResult":[{"CoverImagePath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2022\/ar\/American-Express-Annual-Report-2022@2x.png","LanguageId":1,"ReportId":2564,"ReportOrder":0,"ReportSubType":"Annual Report","ReportTitle":"2022 Annual Report","ReportYear":2022,"RevisionNumber":40459,"TagsList":[],"Documents":[{"DocumentCategory":"annual","DocumentFileSize":"2.68 MB","DocumentFileType":"PDF","DocumentId":7323,"DocumentOrder":10000,"DocumentPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2022\/ar\/American-Express-Annual-Report-2022.pdf","DocumentTitle":"2022 Annual Report","DocumentType":"File","IconPath":null,"LanguageId":1,"RevisionNumber":40460,"ThumbnailPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2022\/ar\/American-Express-Annual-Report-2022.png","ReportWorkflowId":"f03a7e30-7930-4523-8b19-7f56a6a0452a","WorkflowId":"f4daa6ff-4ee4-4d87-ada3-67715d1d3a43"},{"DocumentCategory":"annualonline","DocumentFileSize"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2920
                                                                                                                                                                                                                                                              Entropy (8bit):5.194762997413374
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Y+vcJWjHaqZi1TBl4AIxWHjUeQeIk/Xb4bxYTn7cqXpxIabh:cGHaq81Fl4tQHjUEIML0xY0spxDh
                                                                                                                                                                                                                                                              MD5:69EF2ADED8F85EF60F3BA7DD52307D73
                                                                                                                                                                                                                                                              SHA1:46559274DD018D2CA64BA45D7242092BD1923073
                                                                                                                                                                                                                                                              SHA-256:2BCF070F5DFD7930F14418F083C94FB2D2233FAC1911FEE32F1942EBA66EED88
                                                                                                                                                                                                                                                              SHA-512:521FDE8B0BCF46BB703E77FF9141F62B3E4670B4F642E3570E5FF6C8D9F435038C31920904582B86EED552792D7A9F1B928D4BE8D12BEA7462066D3E10486BA5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","errorMessage":"We.re sorry.","errorMessageGoBack":"We.re unable to load this page. Please go back and try again.","heading":"Log In to My Account","meta":{"title":"Log In to My Account | American Express US","description":"Log in to your US American Express account, to activate a new card, review and spend your reward points, get a question answered, or a range of other services."},"marketing":{"heading":"","defaultImage":{"src":"https://www.americanexpress.com/content/dam/amex/us/homepage/images/20-AMX-0046_Covid19Support-AmexBanner_300x250_m01_46.jpg","alt":"Mobile App","title":"Mobile App","href":"https://c00.adobe.com/v3/c2d836f7d582438b6399d609f2ba16bb1dbbce467f679e4a4c6f21f84371bad1/start?a_dl=5e94b6d532a74f5629cff134"}},"oauth":{"cancel":"Cancel"},"centurion":{"alt":"Centurion Logo","register":"First Time User? Register Here.","membership":"Interested in Centurion<sup>&#174;</sup> Membership? Click Here."},"partner-upgrade":{"cardAuth":{"key":"cardAuth","l
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):222754
                                                                                                                                                                                                                                                              Entropy (8bit):5.808658886020324
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:9P7YbS+Xfg4UkuRx4Wu6ay32xhfIrH1VN80+3QeNrDrhJD9bhqUI+YSYP80K52ii:9P7XSk3NK5bhqT+YxPvKwDrJujtnPGr3
                                                                                                                                                                                                                                                              MD5:1ABEA86B8A312E58BEC998900D4F383B
                                                                                                                                                                                                                                                              SHA1:1B81C5085E4B9F73D798740E2C4FADCE8EA55E96
                                                                                                                                                                                                                                                              SHA-256:C1CD23CA6AB0BE8D13FA0A11FD13A8EBD9B0E8CE42F83612CBCEE61CBBBD0489
                                                                                                                                                                                                                                                              SHA-512:AC10B5E75544D9F05ADEA9BD015EDFF751E9A6552423DB2DA55D4E20FAAE4C7B047240B753F8DE59212BD584EDCFF8EC68B0AB67DA5FC579BD2522303B5B2F4E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://global.americanexpress.com/_NzZD9nL1/1qA/LXe/KVf38EL6d1yM/YtYVbSSSXbcawi/Lw9CD1Y_SwE/Yw4C/WAY5E2cB
                                                                                                                                                                                                                                                              Preview:(function qTnMcyyklf(){JT();q7T();L7T();N7T();var vqT=p7T();function p7T(){return ['A0'];}var AqT=O7T();r7T();var DqT=R7T();var VT=z7T();function z7T(){return [-V7T,A7T,x7T,W7T,M7T,-b7T,G7T,-Z7T];}var Sn=function(vn,Un){return vn instanceof Un;};var zn=function(Vn,An){return Vn<An;};var xn=function(){return Wn.apply(this,[Qx,arguments]);};var Mn=function(bn,Gn){return bn+Gn;};var Zn=function(Rn,rn){return Rn==rn;};function N7T(){LnT=[w7T];}var On=function(){return pn.apply(this,[fx,arguments]);};function q7T(){Cx=[+ ! +[]]+[+[]]-+ ! +[],lx=! +[]+! +[]+! +[]+! +[],kx=[+ ! +[]]+[+[]]-+ ! +[]-+ ! +[],mx=+ ! +[]+! +[]+! +[]+! +[]+! +[]+! +[],Ix=+ ! +[]+! +[]+! +[],gx=+ ! +[]+! +[]+! +[]+! +[]+! +[],jx=+ ! +[],Bx=+ ! +[]+! +[]+! +[]+! +[]+! +[]+! +[]+! +[],cx=+[],Px=[+ ! +[]]+[+[]]-[],Fx=! +[]+! +[];}var Wn=function Nn(wn,Ln){var qn=Nn;do{switch(wn){case TW:{nn.pop();wn=hW;}break;case JW:{wn+=dW;return tn;}break;case KW:{var tn=Mn([],[]);wn+=jx;Yn=Mn(Dn(En,nn[Dn(nn.length,sn)]),WT);}break;c
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3074), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3074
                                                                                                                                                                                                                                                              Entropy (8bit):5.351577683022588
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:U9J0y9icNCTN7Nn+icmro/ovyCWyguyCWynKXyVu4Yy7g3D2SUKs35yVy1l95:ECRZs/QKCRYCR8T2SU/l95
                                                                                                                                                                                                                                                              MD5:DFEC6649BF59E983D2AE53AD9FA14A91
                                                                                                                                                                                                                                                              SHA1:4E155F473F3DBF1E9B33308AF829F4DC622BB767
                                                                                                                                                                                                                                                              SHA-256:31A3ECBA1FE7AEC4A3788661CF844EDFD38E15AFD4B41E3B98E0D6EF03F283A0
                                                                                                                                                                                                                                                              SHA-512:1C700E14D87AC6D721F217649FF287E351AD4ADF38AF8B9833751EE1CBD182FE47AA9B0B26B98E76E470579EB58F02E57DB7FBAAA5B0A4036C31FC42AEB58B60
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-552997-sha256-MaPsuh_nrsSjeIZhz4RO39OOFa_UtB47mODW7wPyg6A=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{if(oneTagApi.ensMarket==="en-US"&&window.location.href.indexOf("/offers")>-1){var randNum=oneTagApi.randNum;if(window.location.href.indexOf("/offers/eligible")>-1){oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/11165032399/?label=uRNeCNef5akYEM-_88sp&guid=ON&script=0");oneTagApi.pixelTag("https://www.facebook.com/tr?id=1852373738331209&ev=PageView&cd[page_description]=BOFF_02&dpo=LDU&dpoco=0&dpost=0&guid=ON&script=0")}if(typeof oneTagApi.offerType!="undefined"&&oneTagApi.offerType!=null&&oneTagApi.offerType!=""&&oneTagApi.offerType==="offer_cta_COUPONLESS_label"){var activeCardType="";if(typeof oneTagApi.digitalData.products!=="undefined"&&oneTagApi.digitalData.products.length===1&&typeof oneTagApi.digitalData.products[0].lineOfBusiness!=="undefined"){if(oneTagApi.digitalData.products[0].lineOfBusiness.toUpperC
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64772)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):104911
                                                                                                                                                                                                                                                              Entropy (8bit):5.411940056442606
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:OQmxuX4VgFkOc6XzNg/rKbMovK+HHWE/f59bxK0jBvkL4Ku:5X8gFQ6yptE/fjxKGvkM
                                                                                                                                                                                                                                                              MD5:CDD5D4A45C98B91C244E0EACB3206AD7
                                                                                                                                                                                                                                                              SHA1:288F792A1A3B4BF0DC934058F506A3E6D6DCCB4C
                                                                                                                                                                                                                                                              SHA-256:D2E7CAAA213D56F6B9528BB61F9B3FA4C842EAE70A90C1BEEB22C60AB41B1CDA
                                                                                                                                                                                                                                                              SHA-512:04318D88826C4177DBA3B0C68707E8193790183254AF14A63044251C1D30033CF8297C83059A5EF97857E0ADCEE6222DFCFC4D8D61EB3034B125C5E71EFBCF64
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/CoreModule.js?Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=aexpfeedback
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerabl
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                                                              Entropy (8bit):5.08273347736514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YgARF/ARFBfj92LdwC0m2FhPnGXjX2Fc6:YgE12Bf0UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:65BE367FFE272ED2D34889BF7EE53263
                                                                                                                                                                                                                                                              SHA1:EA28802282CB61E59A6469CC1393F50422EC91F5
                                                                                                                                                                                                                                                              SHA-256:E4975BE7A823EE4FF14C61A92F0232C2D1D89DD9B441139110EC0422836E3C2F
                                                                                                                                                                                                                                                              SHA-512:5EBF9A59A867CB022E607D4945245D11F7E61D862D3D61B05464203835B14B8F1CA73E0BFE33977F7179A2BFC70B167D1115F77A7595165E6D6C80ACED40636E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=qualtrics&version=%5E1.34.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"qualtrics","version":"1.71.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js\",\"integrity\":\"sha256-QQKepLozgDovAgNUkx016jem6t6NmTbqE0cY9PJL6TU=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):689
                                                                                                                                                                                                                                                              Entropy (8bit):6.643546494705642
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7srk6mB4QWvAVMo3LeD2eS3bucXaXRaplbk0ZlZJCcByAWdo64VOC6ez9Hde2:hA6mBGo3LeaeSLQazbk0JPmnzC6CdeZY
                                                                                                                                                                                                                                                              MD5:7E15BCB3A49823F3649AB17B2D998267
                                                                                                                                                                                                                                                              SHA1:ACCA45B67E69C2B2C80443E6C5FB73C928F6C66B
                                                                                                                                                                                                                                                              SHA-256:22172D640C74FDDFCB38D562A2D95B8EB9B73BA9F133A3439F87A0375FD5B73F
                                                                                                                                                                                                                                                              SHA-512:5ADD6D077FC76786E7A477C801D937EF66F811C77CB908AE62C1884B1CE7BB3130AC635C1C6987D5D9E9EDA408B95292441784529AB39609FF0957B3263DDF0F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/campaigns/ob-sandbox/social-icon-facebook.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......PLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..p..p..p..r..p..o..y..p..o..o..o..p..o..p..p..p..p..v..p..o..p..u..p..p..o..o..p..p..p..p..p..p..o.....o..p..q..p..o.....p..t..p..u..o..p..w..o..p..v..q..q..o.y..u...EtRNS..G.............-.kI\y....'..e.....np#.K..r...`0.........!.%......M_g.0C....orNT..w.....sRGB......../IDAT8.}..z.0.FO.....=.....7a.._........_G.$..D.i.N...i./..K.....~Q2*..LzI.TR....Qp..k."..F!S.....y...._._]o.nDD..p......Pt.O...e...P.#..<<V.O...j.../e.1.T...Mu,l.X..J.k.8..;..H...G.|j.Z.~Q...[...~b.........../vk...h..s.....a.............`3.h...x.I...I...t......*.,0..v~.<Z..".k..r.....j...)..........IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (62727)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):66436
                                                                                                                                                                                                                                                              Entropy (8bit):5.7496187704615505
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:g86+OUOBb0LpbwC1dLrtLjoWM+3QouiaCTfIrj4WGQWTCt4A:g0/yupRQoHIhp
                                                                                                                                                                                                                                                              MD5:F0091CBD5E6126851AC150581D275D40
                                                                                                                                                                                                                                                              SHA1:97D8AE9858B0DD8D138E24234019127E689FE1DA
                                                                                                                                                                                                                                                              SHA-256:17450C5C056A72BB7B9DD4E299C42B96C7B54FA87B10EDFA0A79AABEA7714320
                                                                                                                                                                                                                                                              SHA-512:28EC93D2F96D776A306AE0EBE8ED43167729219B32572FC9D726CE42A57A187A65398551ABD23D1D66C46FBB65D3812E2F3933265188A9ACF81B7006013E1533
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/FeedbackButtonModule.js?Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=aexpfeedback
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. !function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerabl
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):474
                                                                                                                                                                                                                                                              Entropy (8bit):5.002401484041531
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y1XciuMjF/McNcSIFBfEKQtdwC0m2XghIGXjX2Fc6:Y1MiuMj1BeFBfELp6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:619721626D40D3675F6D6F9D81E76AA2
                                                                                                                                                                                                                                                              SHA1:4F5415B9E8A1CEDE5D008CF1FEE939132704F53F
                                                                                                                                                                                                                                                              SHA-256:32F61FEF769C4154A5D9FF29831B5F12F294FC7A83D12B34BC71F2D74119BA45
                                                                                                                                                                                                                                                              SHA-512:9D09F99E49C6EA00D37AF020CCD59A1313C17B4EC5E91CC5D4105143921571A9EF37D1346091697FA34558260D792245368EBB304BC3A9ADA29146C2EBD4619D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=dxt-script-supplier-helper&version=%5E1.0.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"dxt-script-supplier-helper","version":"1.0.6","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/dxt-script-supplier-helper/1.0.6/dxt-script-supplier-helper.js\",\"integrity\":\"sha256-GQSsklZhmIKM/POHrl4OQsFUccedlbBcbPhcu0g+wNM=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):448
                                                                                                                                                                                                                                                              Entropy (8bit):5.053659319440565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YsauttFd695IFBfOI3vHC9e2dwC0m2XghIGXjX2Fc6:Ysauttz6952Bf2eY6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:CCE34D920C62501015C8C89361473613
                                                                                                                                                                                                                                                              SHA1:4D548E0CD9203B75556F76FE97862E691C2DE90C
                                                                                                                                                                                                                                                              SHA-256:F6B77280D0E70A2DCEE12B365E7FD77EAD8BA2D03C4E9EF6DE39B061D7C912CC
                                                                                                                                                                                                                                                              SHA-512:877E0C7F690EB797F0FB90CFB48F7FBAE7F5504417F0D8999DF0205426B458FCC46B2C8AD6CB3144995724EDE1CBD377EB26BA5C3C4984E02287E35DD3A279B3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=user-consent-management&version=%5E1.0.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"user-consent-management","version":"1.10.8","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/user-consent-management/ucm/v1.10.8/UCM.js\",\"integrity\":\"sha256-q8fRb0ykCE/Kwihj704jeoSXqcKvf6HjgVVrekpJ6gE=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):732498
                                                                                                                                                                                                                                                              Entropy (8bit):5.280648726746627
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:ZEoyw9SBkpy5sM76mU9pjpG0Kh96uWYr8bqWVN8Z3Kq/fyo7H57XiNPe5oxhQsWU:GKny6p4963SmNp4t6NH40
                                                                                                                                                                                                                                                              MD5:534DBF091600B3E62C418F6690438E9D
                                                                                                                                                                                                                                                              SHA1:59B210AB638BD0574F932A1079CD2AE7FF1BC14C
                                                                                                                                                                                                                                                              SHA-256:67D639044ADFFA71DF6B9A0439597A614BF02FFFD0095C55942BDEE4382958BD
                                                                                                                                                                                                                                                              SHA-512:42E313A7645D9B0EECEEB00C1C618B25744CE80884C28052752DB153D0CD107CE6234D5BA1E37109EFE0F6299D66FBFE944D87435087C350E77D776781F45C19
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/js/module/widgets/dist/dependencies/evergreen.core.1.0.0.min.js
                                                                                                                                                                                                                                                              Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(x,H){"use strict";function y(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item}function m(e){return null!=e&&e===e.window}var t=[],F=Object.getPrototypeOf,r=t.slice,j=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},$=t.push,z=t.indexOf,R={},Y=R.toString,W=R.hasOwnProperty,q=W.toString,B=q.call(Object),g={},k=x.document,U={type:!0,src:!0,nonce:!0,noModule:!0};function V(e,t,i){var n,s,o=(i=i||k).createElement("script");if(o.text=e,t)for(n in U)(s=t[n]||t.getAttribute&&t.getAttribute(n))&&o.setAttribute(n,s);i.head.appendChild(o).parentNode.removeChild(o)}function f(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?R[Y.call(e)]||"object"
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (34692)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):480562
                                                                                                                                                                                                                                                              Entropy (8bit):5.342943163801142
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:Vfjgu2lGjzqiTp7eFOiZqZBYSzjua81BrCS79BuWIVzcMTl+Nb55mtKittuuOE8v:VfMUjzxTp7eFOiZqZBYSzjua81BrCS7H
                                                                                                                                                                                                                                                              MD5:880B713323BD8942601F6D03B191042B
                                                                                                                                                                                                                                                              SHA1:3853D8C0C20248A108E99AD80E859254E445C402
                                                                                                                                                                                                                                                              SHA-256:8C69AF833EC7699DDB915078F2E67CF47E96BA91769775D1D0E24B589F958324
                                                                                                                                                                                                                                                              SHA-512:A3E807DE437BC0476510BEF7CE9F0C1B897775176F574876F724A4578DCDF61C74D4A883123DCAF01A697F9381F3BFAC84E18F44A157ECB25B709A3662D4DCC5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.22.0-e9879399/app~vendors.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[function(n,r,o){var a=o(5),i=o(31).f,s=o(34),_=o(23),E=o(167),w=o(135),P=o(101);n.exports=function(n,r){var o,j,q,$,B,ne=n.target,oe=n.global,ie=n.stat;if(o=oe?a:ie?a[ne]||E(ne,{}):(a[ne]||{}).prototype)for(j in r){if($=r[j],q=n.dontCallGetSet?(B=i(o,j))&&B.value:o[j],!P(oe?j:ne+(ie?".":"#")+j,n.forced)&&void 0!==q){if(typeof $==typeof q)continue;w($,q)}(n.sham||q&&q.sham)&&s($,"sham",!0),_(o,j,$,n)}}},function(n,r,o){(function(r){n.exports=r.React=o(331)}).call(this,o(20))},function(n,r,o){(function(r){n.exports=r.PropTypes=o(340)}).call(this,o(20))},function(n,r){n.exports=function(n){try{return!!n()}catch(n){return!0}}},function(n,r,o){var a=o(99),i=Function.prototype,s=i.bind,_=i.call,E=a&&s.bind(_,_);n.exports=a?function(n){return n&&E(n)}:function(n){return n&&function(){return _.apply(n,arguments)}}},function(n,r,o){(function(r){var check=function(n){return n&&n.Math==Math&&n};n.exports=check("object"==typeof globalThis&&g
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1863
                                                                                                                                                                                                                                                              Entropy (8bit):5.435855421640126
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YiR0neAledsUrekJeF4eKPyqepQje6emnVOXl/:gXyLDJW4ByqG4R5VCh
                                                                                                                                                                                                                                                              MD5:A53A2D922F92AA8F1315B1A8B74ADA37
                                                                                                                                                                                                                                                              SHA1:DB139FC26BC972C20C837677BA2495935411E6CD
                                                                                                                                                                                                                                                              SHA-256:F94E6707236C003775C658603707679776C57FCC444D711158CAF681674B8551
                                                                                                                                                                                                                                                              SHA-512:B91AA926106805E368D600CFB5908937A5A8B6D587B51B6B36CE8E7A9B6C1243022126AB7ECB153D94ACDD9B99120978D3993DF197019F7B4CB0A5178394E4E7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetEdgarFilingListResult":[{"DocumentList":[{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"ORIG","FilingDocumentId":17784302,"Url":""},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"RTF","FilingDocumentId":17784304,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/1e37da60-fdb0-4332-89bc-a142647fcc3b.rtf"},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"CONVPDF","FilingDocumentId":17784305,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/f4327658-d04e-4a08-b927-a81fff2df5f8.pdf"},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"CONVTEXT","FilingDocumentId":17784306,"Url":""},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"XBRL","FilingDocumentId":17784307,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/09d5cb9b-fc70-49ac-934f-980708be2b71.zip"},{"CreateDate":"\/Date(1697820053980-0500)\/","DocumentType":"XBRL_HTML","FilingDocumentId":17784308,"Url":"https:\/\/d18rn0p25nwr6d.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 400x185, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):101674
                                                                                                                                                                                                                                                              Entropy (8bit):7.916923135536442
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:wG9utHSADw6Ro0kCskhxxmrtxBUNw8nu1ydkFEue4H:hutykBRonCXxmrt78nBCFhey
                                                                                                                                                                                                                                                              MD5:6E83F382ABD571D19CDB2096E6A43DEF
                                                                                                                                                                                                                                                              SHA1:4D095B7CC2A7675D700D20D7B49F1214E1192D27
                                                                                                                                                                                                                                                              SHA-256:08B1CD4E9E734D73B6D6507A82B47FFD40AB809D0DA6403532C952C043E3AF21
                                                                                                                                                                                                                                                              SHA-512:0D5FE2CAC9595EE2DD12DC1F47B98D48BBCCA13FCEF752E682CF000255AFF754A5ED0A4FBB89C56DEC2E77DEA539EFDF66329261F8EF91B198C58DED9E408588
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................2............?..R..._.N...>+..z....FK.MN..7.-.yQ....[,.&.L..."e.b..bx...![*.&...K..B....m..K.....G.j.y.<~]...^P.[.".VZ..]l.......=...Q.X......^L.-.....G}mh..5.*..$....m.J..d$.8.TTk....1...jNV.4.....[.W.3.......M.....6..1r.....z.u..'..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (46587)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):168270
                                                                                                                                                                                                                                                              Entropy (8bit):5.349533063557669
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:YBc4lZoly0dS7aUK8yqyIZm6l9DltglBvlH1e1J5YS2SialDs4xTMS17CNRnmJM:YBc4lZoly5y8hyl6l9DltglBvlH1yJ5u
                                                                                                                                                                                                                                                              MD5:93313DDD893A06B69A61945291042E26
                                                                                                                                                                                                                                                              SHA1:5334E08B64A1E2260F18CB0E1C59CE2379501454
                                                                                                                                                                                                                                                              SHA-256:63CBF9DDD66945B4EF570DCCA5935F662BBBF10C98B9582D5213192065296861
                                                                                                                                                                                                                                                              SHA-512:5DDA3890EE008C82A4F2641EA37A351A807DF993E1A68DC99F00D2131CBDC18783B54FC219BD32FC2B8F096C963944266626E00EF993F2883BCC229101481D1C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-contact-us-placement/3.2.0/axp-contact-us-placement.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):476095
                                                                                                                                                                                                                                                              Entropy (8bit):5.686239177235318
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:V9k3ye0azAbxha5VJDpTXDt0PRAW/liZbvPbqw5lr08dw6vSdLL8v+lzUtT:PkmOWYTIQZbvPbpLi6wkGlzUx
                                                                                                                                                                                                                                                              MD5:23B9DD721490A4062BA8D01454EF6BA9
                                                                                                                                                                                                                                                              SHA1:EFDBB7331585411F7D397DACBF51FD3E95F3031D
                                                                                                                                                                                                                                                              SHA-256:4970C7161D03503A3EB5EC49E4190A03445C50CD5A9081714BD13183D2D948A7
                                                                                                                                                                                                                                                              SHA-512:5ABFCB96FABD98FB9715B1FBBBF689E78997EAC8C9D48A625E4974A51D7B4BBF300561A8243F8352FA691ED9BA6A3FCBEC19E07BB34AB644444CE78EB20E88BF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js
                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var e=function(){return[function(Q,B,b,k){if(!(Q-5>>(0<=(b=[8,14,"call"],(Q^b[1])>>3)&&(Q|6)<b[0]&&(bk[b[2]](this,function(){return B}),this.l=B),4)))L[b[2]](this,B);return k},function(Q,B,b,k,l,y,d,G,n,S,T,N,H,m){return((H=[2,2097151,(1==Q+3>>3&&(B=kC,m=b=function(r){return B.call(b.src,b.listener,r)}),16777215)],Q|H[0])>>3||(k=Gu(t[18].bind(null,10),B),b.B?k():(b.kU||(b.kU=[]),b.kU.push(k))),12>((Q^17)&16)&&-61<=Q>>H[0])&&(G=[24,"",6710656],b>>>=0,k>>>=0,b<=H[1]?l=G[1]+(4294967296*b+k):(O[15](4)?.y=G[1]+(BigInt(b)<<BigInt(32)|BigInt(k)):(d=b>>16&65535,N=(k>>>G[0]|b<<B)&H[2],T=N+8147497*d,n=d*H[0],S=(k&H[2])+6777216*N+d*G[H[0]],1E7<=S
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.019228393136332
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y6SO8F/ZS3wFBfzyjGZAwhHdwC0m2XghIGXjX2Fc6:Y6l81Z9BfsCr6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DE56B272C5A68C230CFD5154F1BAB6BD
                                                                                                                                                                                                                                                              SHA1:F90751D8EF48CDCDB6509AF51AAE5EE858C77C81
                                                                                                                                                                                                                                                              SHA-256:8A6D92EB5ADA2811361B2324FC844454E304EEC4BA4727F9842B4BD9BE4060A6
                                                                                                                                                                                                                                                              SHA-512:DA2D6CD622E472D46A2628A1DECED2B60C80119003C7D9A161D441BEE26CCF099C3647E9B096827BFBE0DBE3DEEB92B4A7580B1A16E6D7AE3939FE21A3D91232
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=one-identity-session&version=%5E1.0.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"one-identity-session","version":"1.35.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-identity-session/1.35.0/timeout.js\",\"integrity\":\"sha256-G9Qfc9NOvu0eGDv0eci5jtkA5pkNFUP1zov6331W1xw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):302674
                                                                                                                                                                                                                                                              Entropy (8bit):5.351004886374231
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:g19ble5/FAWLxZNlAYKyo51PYWx50g5SRKkxhL519P58+59nMZcpejeQX5Gk9EjX:erPYTRKkxZnIkSu
                                                                                                                                                                                                                                                              MD5:9B87888C9A9B01B61258CFA02F5F809B
                                                                                                                                                                                                                                                              SHA1:ED13CF39A899C635409658A42360708D910EE707
                                                                                                                                                                                                                                                              SHA-256:AA92D97CDE135EEDCF431B721361B757DDC5ECD3C42D14CA133664C247E66AA7
                                                                                                                                                                                                                                                              SHA-512:83DD4AEF0023E563D5BEEE8C12624D24AADB3F9581C2F87EA254CABF62F2BAD7C78B96F884A1A9FD0B803D2183C30A8590968376EF1EB39AB39EF0CAEC50A41F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-myca-iguazu-config/2.28.0/axp-myca-iguazu-config.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var a=function(a){var i={};function __webpack_require__(u){if(i[u])return i[u].exports;var s=i[u]={i:u,l:!1,exports:{}};return a[u].call(s.exports,s,s.exports,__webpack_require__),s.l=!0,s.exports}return __webpack_require__.m=a,__webpack_require__.c=i,__webpack_require__.d=function(a,i,u){__webpack_require__.o(a,i)||Object.defineProperty(a,i,{enumerable:!0,get:u})},__webpack_require__.r=function(a){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(a,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(a,"__esModule",{value:!0})},__webpack_require__.t=function(a,i){if(1&i&&(a=__webpack_require__(a)),8&i)return a;if(4&i&&"object"==typeof a&&a&&a.__esModule)return a;var u=Object.create(null);if(__webpack_require__.r(u),Object.defineProperty(u,"default",{enumerable:!0,value:a}),2&i&&"string"!=typeof a)for(var s in a)__webpack_require__.d(u,s,function(i){return a[i]}.bind(null,s));return u},__webpack_require__.n=function(a){var i=a&&a.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9025), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):9025
                                                                                                                                                                                                                                                              Entropy (8bit):5.251153016344361
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:KvIm5j4mv4+QZ4R43XippumB+H+GMKP3zLC7EfKo5HtEn:KvIm5j4mwP4Rc/y+H+GMKPDCOKo5N4
                                                                                                                                                                                                                                                              MD5:36CDA26A0AF2390855709B23F8D0FEB7
                                                                                                                                                                                                                                                              SHA1:5A26874BFD06F1D8169DB4660753A68801A91D1C
                                                                                                                                                                                                                                                              SHA-256:7D053C84242DA3809D364817DBF80E3BB35F8075A8C1E53CBEEA9322074E3ABD
                                                                                                                                                                                                                                                              SHA-512:A55AE35ED76DE390993A103E1D01949E9D4BF218C0D9A0AA10D8CC11CF4709457A4E749656B8469E938CA30799EF43591936B503B841DF251AEAAA8C6475705A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-page-wrapper/3.6.3/axp-page-wrapper.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,__webpack_require__),o.l=!0,o.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)__webpack_require__.d(r,o,function(t){return e[t]}.bind(null,o));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                                                              Entropy (8bit):5.08273347736514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YgARF/ARFBfj92LdwC0m2FhPnGXjX2Fc6:YgE12Bf0UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:65BE367FFE272ED2D34889BF7EE53263
                                                                                                                                                                                                                                                              SHA1:EA28802282CB61E59A6469CC1393F50422EC91F5
                                                                                                                                                                                                                                                              SHA-256:E4975BE7A823EE4FF14C61A92F0232C2D1D89DD9B441139110EC0422836E3C2F
                                                                                                                                                                                                                                                              SHA-512:5EBF9A59A867CB022E607D4945245D11F7E61D862D3D61B05464203835B14B8F1CA73E0BFE33977F7179A2BFC70B167D1115F77A7595165E6D6C80ACED40636E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"qualtrics","version":"1.71.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js\",\"integrity\":\"sha256-QQKepLozgDovAgNUkx016jem6t6NmTbqE0cY9PJL6TU=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 466752
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):121463
                                                                                                                                                                                                                                                              Entropy (8bit):7.9976863636704145
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:3072:XMVxHna1sAAJQ3hA3m+qApF9/gYZXvO3yU8TlJLh:qxHa1/A+O3JVpFVggSOLV
                                                                                                                                                                                                                                                              MD5:8DF35AD4F15E4022175D1F75F371867E
                                                                                                                                                                                                                                                              SHA1:0D4C38D928C242502C0A586CAB3F8AFAEBA78C62
                                                                                                                                                                                                                                                              SHA-256:CBED613AE4BB6250383FD4FD87A46D54A54DF99AB0D48FA1D84512D65987E81C
                                                                                                                                                                                                                                                              SHA-512:C072CD3BF8D7C51046B674E14440A8798D39C99F2DBBA92393B96AFD0592296FE541AC4119FB99E2A312178DC624DCDFEF6B37695183C49D71FCCF29057C0CB0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/uxa.js
                                                                                                                                                                                                                                                              Preview:...........{_..(.....=.%..@.k.(,...3..C2......J.....{..[U.PKj.....~........................6...|......x......Q..8.b..w.o...}..,......1...9..4Z.).....7..".<>...I.Q. ...a...p.U..8..c..~'.8....'...t.~^..O...1..O3(.....l..a.Yl$..t(>..p.C....LX..|.&.P&.'...qr..w:....8....+.,?...Q...8...*.Un.M..D7..\.l4.|.Z.H...dz1Nn K....lt.3.;.L3h..N._,..y..d.s.V3.,..g.s..Yz.&.....z..L......2......E.^.a.i.S.) A.d...'...p...t.......Y.j_.b.$..#..4.N...1..7=.RU...Q..$.N...;..X2..6_<.........B.LH.@.....t...9..8..dT".!`...N..8.x:...c.K.<..3@..v..09e....[....r....a4a..49..3.._.'..7...=..Fa<.8..8<.c.../l.p.=..U8.y..)O.q.].xf...u.4I3.,bVrUM..m.r6...y.......@.x..N..f[.....8...n.J,*......XR.+P..K...Z..f.....7.....b4..e.....~.......n........X..V.f.qXb 5.6...\....I..^L.pm...,&.....Z4.MUB..*...I:...bG.1uZmp.O.S.q..^E..=.G...}c.0..;P(...D.K."7......L.......>".7.......hGV ..}..`C.G.....0..+....@.U%..S3m...vr5.rA+...`...K....P%..i..>e....Yf.v..Iz..;...K..9.5...=.9P.?Xj
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9087), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):9087
                                                                                                                                                                                                                                                              Entropy (8bit):5.250540453419169
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:KvIm5j4mv4+QZ4R43XippumB+H+GMKP3HLC7EfKo5HtEn:KvIm5j4mwP4Rc/y+H+GMKP3COKo5N4
                                                                                                                                                                                                                                                              MD5:0E120300ED5D431771FDB82847DD4ADB
                                                                                                                                                                                                                                                              SHA1:388FD6B43ED154F7FD5F5C5138ADAE2D03465C8C
                                                                                                                                                                                                                                                              SHA-256:9D71D0C59A312289E730F585B89643CD8D820E60F202F8BBD4BE2AD48DD4F885
                                                                                                                                                                                                                                                              SHA-512:20AD75940AA197A533DCEB0CFD083F6F07FECF7970A8A38A42332DCC7701E5D8D9A9481F9D298436C4C641CDFE009652935FD0FCC6C8442F5DC6E9F1644CDBF6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-page-wrapper/3.6.4/axp-page-wrapper.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,__webpack_require__),o.l=!0,o.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)__webpack_require__.d(r,o,function(t){return e[t]}.bind(null,o));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071133673040464
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNNgLAF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNqM1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:5A244863A858610DE3B1E343EC3CB402
                                                                                                                                                                                                                                                              SHA1:8DF5471BD9D19CE3F8774FF166EE7A5BB3E2E874
                                                                                                                                                                                                                                                              SHA-256:642836B907A231448FF215F82ADD8C7B741BB37F0B1B76658EC28054D304770D
                                                                                                                                                                                                                                                              SHA-512:D6B9C7B0E0A8D4642FFBB368B027B1CF606F00A6B4FFDAD8078F538127D01158AA21862614DF1E5168AF3F2173C3C887CC7964AE33EBB0F46E8C640D29CB074D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=ensighten&version=%5E0.1.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"0.1.54","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 498 x 50, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):6299
                                                                                                                                                                                                                                                              Entropy (8bit):7.959357624110512
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:eBR+w/gADH2wu5xvZ0VuqySZMt9eBcM39:ONgKWwGxZ0Vu0ZrBh
                                                                                                                                                                                                                                                              MD5:2ABB8B0B721372AA7B1F3CE970B8A491
                                                                                                                                                                                                                                                              SHA1:DEFFBF2F04EFDE9675D91CEE2D3971B7472453EE
                                                                                                                                                                                                                                                              SHA-256:8A99E54B039C5FD62E83A39FD12CE04BB133229B998B8BB89A124847D6041F52
                                                                                                                                                                                                                                                              SHA-512:29F9037089EC3F7F4E99FC9478EDBFCD2A02E593E22D8722745CA2FC0C3E7815195251B2359E63614621649BFB193C64309FE72E08D17152F9FA3B564E471A30
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......2........[....orNT..w.....sRGB........HIDATx..y.N...?.s..s*d....D*..(.L)i...JuS)..J7..)*..QD.R.D.k...d:9.c8..w..^{.....:'.....k?..k...z..g=;I.'..4......$.@n")...F....O.uQ.H 7Q ...k.Y....$.@."..ym.....J.....7..7y]....]$.u.r.i.Z........P.%p: .(.f.7..(...U....k..=y.`.$...e.~.9o..CgR...;....H :..IU.Z....s.:...%.@t..!o@A..... .2..y.`.$...C.kk..9N+...g.%....H :.W....u..T4.'p. ..yes>..qI/hX.....@..?...9o.x\.+n.......c^.T...i..a.s.9o.Sz..9...K......8...z....~....P.v...7.6$.r......B~&.&.........f.`..5..P1.x ?.y..L...T.<^..X..o9.s9..Nk..!/.Z....D.1k...?..9..%S.@k....'...I.hT..:vJ.... .M.Zn.Kzu4tjz....Vv3.'uE>....+..[N....3..i._.............r>c/..H.|Q....?.1Q.8$IqH..d...OAY...GqpP.?e..2...i..Dy.Vl<...B&.>..k)...?..y^.S~$..S.6.%.Vr...J.Jc)....]...S.^:H..a........k.....4...m9...1.k@.?.;.*Am.Q.By=......;.....y...t.1Dm.r.nL..u}.t`.)y+..m..T...._.r.`.KK....|l..9..F.[.m.Q.:%.?.H.<.RM..i.d~..Np.t6......r'..W.<..K.2.c.........VU..Q&.*/.0
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15984), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):15984
                                                                                                                                                                                                                                                              Entropy (8bit):5.249652079043917
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:WQHBJy1k/r3ykQZ2ky6b40L12s/7Hbnh2iimI91KLIABYYKljN8Dqh1ty7ePVOnU:DB3aZUz7OiNJTQMSu6MFauL
                                                                                                                                                                                                                                                              MD5:C6CCD302D5A00A34E1851C2CC4E609D4
                                                                                                                                                                                                                                                              SHA1:86A93913A5EB3F803AC41BF6255E2E3FF31B609E
                                                                                                                                                                                                                                                              SHA-256:F1C2FDA9627351E28491AB6832E1B716B32DDD416DA7E2715F62140721866F91
                                                                                                                                                                                                                                                              SHA-512:F6025497289A9D3FD0191E501DF9E660AFCDC65F65681D39FAF8D83AA96239C34CCB92E720EE7F3680942DB7D53028AB9B5A0FE3BC6310CB736E2D06618CD5BD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.13.1-e28210f6/runtime.js
                                                                                                                                                                                                                                                              Preview:!function(n){function webpackJsonpCallback(i){for(var a,t,s=i[0],u=i[1],f=i[2],l=0,c=[];l<s.length;l++)t=s[l],Object.prototype.hasOwnProperty.call(e,t)&&e[t]&&c.push(e[t][0]),e[t]=0;for(a in u)Object.prototype.hasOwnProperty.call(u,a)&&(n[a]=u[a]);for(o&&o(i);c.length;)c.shift()();return r.push.apply(r,f||[]),checkDeferredModules()}function checkDeferredModules(){for(var n,i=0;i<r.length;i++){for(var a=r[i],t=!0,s=1;s<a.length;s++){var o=a[s];0!==e[o]&&(t=!1)}t&&(r.splice(i--,1),n=__webpack_require__(__webpack_require__.s=a[0]))}return n}var i={},e={1:0},r=[];function __webpack_require__(e){if(i[e])return i[e].exports;var r=i[e]={i:e,l:!1,exports:{}};return n[e].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(n){var i=[],r=e[n];if(0!==r)if(r)i.push(r[2]);else{var a=new Promise((function(i,a){r=e[n]=[i,a]}));i.push(r[2]=a);var t,s=document.createElement("script");s.charset="utf-8",s.timeout=120,__webpack_require__.nc&&s.setAt
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (652), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                                                                              Entropy (8bit):5.225987030508493
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MGSwSUGK1YLbJlRNGlswxcpYkw2u5EiQW+mflwxAa9MqiA0Y5:2QuZY/JjNGl/uXSEzW+mflzaVivY5
                                                                                                                                                                                                                                                              MD5:82B4133E6F531C983CF249960BD73704
                                                                                                                                                                                                                                                              SHA1:34DAB48AE55B2DB4D16EFA4ECE9070B478AC1CDD
                                                                                                                                                                                                                                                              SHA-256:FDD34B7F020C7B1C084E233EC3A772B8738CEC75B4E7E281315E9DBB3792ED0C
                                                                                                                                                                                                                                                              SHA-512:081D679A55C0FAA0C0A990B12916B45A431A57EDC714097249C65264A888534ADAEFBDA08CA6482EFEA0612BABFD97C9877F57DA4042BA7B8A7476BED8D8E1F6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-704092-sha256-_dNLfwIMexwITiM-w6dyuHOM7HW05-KBMV6duzeS7Qw=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagNow(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{if(typeof oneTagApi.gct==="undefined"&&typeof oneTagApi.ensMarket!=="undefined"&&oneTagApi.ensMarket.toLowerCase().indexOf("us")===-1&&window.icats_obj==undefined){initGCT=function(){try{icats_obj.validateDomain()}catch(e){}};oneTagApi.marketingTag("https://www.aexp-static.com/cdaas/api/axpi/gct/1.0.0/gct_intl.js?gct=gctintlver",initGCT);oneTagApi.iNavGCT=false}}catch(e){}},744,704092,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=704092",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1483), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1483
                                                                                                                                                                                                                                                              Entropy (8bit):5.31184830631335
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2Qu4QCNerA/8cTnBTi9tyXuVZV3lqeB9Woa5akomsNLgd79X1S4Qy6aViVY5:PUsdnhizyXoblqeBUd0UBXEqVkY5
                                                                                                                                                                                                                                                              MD5:C559F23F911055CF8274B18B9D37A848
                                                                                                                                                                                                                                                              SHA1:872F3AAFB83852C9CB47BEFC9E4A44187BF02F12
                                                                                                                                                                                                                                                              SHA-256:4A3BCFD1028E578591EE678479D4EC7954A8069D9D6C1055E8E9523A01189D36
                                                                                                                                                                                                                                                              SHA-512:9383AE12C2B3E4B9F70C87E1E02729548BB65C41319F7CF361DA3DFE4B9DBBA2BA6E8F50C66ACB5521B0E8F76AA9038A48E8A5088F4BF48B4F6DFC0EC0A70C62
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-120186-sha256-SjvP0QKOV4WR7meEedTseVSoBp2dbBBV6OlSOgEYnTY=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagNow(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;window.loadNGAMUTracking=function(){function startNGAMUTimer(){var ngamuMaxCounter=0;var ngamuTimer=setInterval(function(){ngamuMaxCounter+=1;if(ngamuMaxCounter>=100){loadNGAMUScript();clearInterval(ngamuTimer)}else{if(typeof window.ngamuManualTrack!="undefined"&&window.ngamuManualTrack){loadNGAMUScript();clearInterval(ngamuTimer)}}},100)}function checkDTMAvail(){if(typeof oneTagApi.ensMarket!="undefined"&&oneTagApi.ensMarket=="US"){var queryStrings=location.search.substring();if(queryStrings!=""&&queryStrings.search(/PSKU=/i)!=-1&&queryStrings.search(/PID=/i)!=-1||queryStrings!=""&&typeof ngamuIn!="undefined"||typeof ngamuIn!="undefined"){if(typeof excludeOmniture!="undefined"&&excludeOmniture&&typeof digitalData!="undefined"&&typeof digitalData.page!="undefined"&&typeof digitalData.page.attributes!="undefined"&&typeof digitalData.page.attributes.a
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                                                              Entropy (8bit):5.090012084439345
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:INhtq4btxbKBf+BiAIFRNVC3h0i7GeYHoIp//uxbKBf+BiAIFRNVC3AYZtXL1h8T:otqWtxbQLZVVi7GeqlcbQLZVZYZ7qT
                                                                                                                                                                                                                                                              MD5:938464F4A51E80A29886967E2DD10247
                                                                                                                                                                                                                                                              SHA1:6CA208768620D334DC104B093C6B816BEFD75CAD
                                                                                                                                                                                                                                                              SHA-256:E5E1650378525B31C2E2805A4CF471C306C690A4F01466044490D53753E83BBF
                                                                                                                                                                                                                                                              SHA-512:D432657412D9A0D75171CFC35F9F3A1DF6383406D76BF299A1EC230E859C2DDA71BF452129956E66538CB652732ED4F8E47BA363691F18C77D61A7442391C30C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x749, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):278093
                                                                                                                                                                                                                                                              Entropy (8bit):7.991532362570435
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:6144:nZONG6u1ObsFLl9wsppWejSz8zQSKj2UTiHpSQ5fUP/F6Jz:Z4G6uQbs1lSOLjStSKlTkpJf865
                                                                                                                                                                                                                                                              MD5:ACEE0C7DB94F6795248292FC53BDEF7E
                                                                                                                                                                                                                                                              SHA1:0ACDDDA5480D44B455C0CB17F5981FC397BAFB8D
                                                                                                                                                                                                                                                              SHA-256:08756B6ED44A932E415FD48EEB160115CC89B3071F70FE3BE1391D91B907CEA5
                                                                                                                                                                                                                                                              SHA-512:E9570087FE57229D7183813DA3B7EF985B6F74FEBE804E4D93303D435928EDB8B593F8C5B74BDA2FC4E765182FA6123B20F81CC9286A600F210753D316570FD7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd..........."..........6....................................................................U.]....1.?s..5....U.3...M7WH..f.(E..*.b4..6...p...*...8.....p..#O..$..N.8..8>."..,.3.CLbP.3....^...R..-...).l...[y...6%~.1.6..N.{....X.!..Y.ICA.EZ.r.dC.1.FC.2.(.....?B.`..O....qm9o.V..}...a.u..&.....FE.).(_..xfDM.l.\L. 9+..b..U.A..3;...\.-...K..0...=.....Yg.....L0."5.C..fqeHjI^e.GD.J#=?.....a..eP./.k.9..t9~s.S.x`(..$..s....."Ly. ......6.2....3..]VK...~O...S.v...2./T.....4..._.y?...._v..1.....rd|5...|+...W....,.V....l..{.<...rx|7....{=....v....#...^g.....h..H......=....{......"g.0.F.\.|....r/...|...#..G .[."g.d3...$...A`.D..&>dY..4.6.h.m..isM.9U.P.HGK.LI``<..g.K..J.W{.f........d.Q....oQ....e.....CWL.tk.X....'%{>......I..YjI.9...nf..4.....I..A.;}...?...f.N......-.S..v.....v....c......P.k..]..}xt.<..>.+h.d+K
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19567)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19645
                                                                                                                                                                                                                                                              Entropy (8bit):5.237636323585458
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:vaGmP0b3NTrN9tTh8RALuzBRDSx3nqO9bwvePh0N4QM3LyHwuxuHPF7a3:vaGW49tTh8RAizBFQ3nqO9bwvePuNRMC
                                                                                                                                                                                                                                                              MD5:7759C0EC466A4E8851F432D419481127
                                                                                                                                                                                                                                                              SHA1:FA1C03D4EE5EC98C4DAB5414B44A99BAC8FEE4BC
                                                                                                                                                                                                                                                              SHA-256:0D3F5A0F53A574F957F145F3306E27E83DFE5240D79DD517D5D64DA50867EA3B
                                                                                                                                                                                                                                                              SHA-512:7067241D73F0F4365D0ABECFEB3A1C73B0A1A81B538E2B85CC9FB000E03926714FDB8629CB542BDB88A9BBB7A6D7831D29018D0803D0796A9AA5F9DEE6E47D9C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js
                                                                                                                                                                                                                                                              Preview:/*! For license information please see chatTaggingBootStrap.js.LICENSE.txt */.(()=>{var e={336:function(e,t,r){var n;!function(o){"use strict";function i(e){var r=e&&e.Promise||o.Promise,n=e&&e.XMLHttpRequest||o.XMLHttpRequest;return function(){var e=Object.create(o,{fetch:{value:void 0,writable:!0}});return function(t){var o=void 0!==e&&e||"undefined"!=typeof self&&self||void 0!==o&&o,i={searchParams:"URLSearchParams"in o,iterable:"Symbol"in o&&"iterator"in Symbol,blob:"FileReader"in o&&"Blob"in o&&function(){try{return new Blob,!0}catch(e){return!1}}(),formData:"FormData"in o,arrayBuffer:"ArrayBuffer"in o};function a(e){return e&&DataView.prototype.isPrototypeOf(e)}if(i.arrayBuffer)var s=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],c=ArrayBuffer.isView||function(e){return e&&s.indexOf(Object.prototype.toString.call(e))>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15130), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):15130
                                                                                                                                                                                                                                                              Entropy (8bit):5.053117832292058
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:cc3TvDv9vzvbWvq9iDv13o3LTmBho0r93MvED0dnW7AZ7vbvUQEg7KuDLi0gTrGL:xGWHh9aeW8V5
                                                                                                                                                                                                                                                              MD5:A08D26C268B67F75BD234A9C919868FF
                                                                                                                                                                                                                                                              SHA1:1C84210FF9BB2CA310328A402FC36E3C53C28D66
                                                                                                                                                                                                                                                              SHA-256:05C6E3DFECF0EFE48969C55B7FC468B57D40C6F01450BC2882B82B35BB11FBB1
                                                                                                                                                                                                                                                              SHA-512:F8EC9465C03AF3561714BFF106E2BFC41E09391A641B67008468F32138E896053CF4EBED53DC1A0584537A317AD84511AC3BE053B250BA5F8E383805CDF000CC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-1-sha256-Bcbj3-zw7-SJacVbf8RotX1AxvAUULwogrgrNbsR-7E=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagNow(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{function myLogger(){try{if(typeof oneTagApi!=="undefined"&&oneTagApi!==null&&typeof oneTagApi.ensEnv!=="undefined"&&oneTagApi.ensEnv!=="3"){console.log.apply(console,arguments)}}catch(e){}}if(typeof document.documentElement!=="undefined"&&typeof document.documentElement.lang!=="undefined"&&document.documentElement.lang!==""&&document.documentElement.lang!==null){oneTagApi.locale=document.documentElement.lang.split("-")[1]}oneTagApi.pathname=window.location.pathname;window.ruleLoaded=true;var appArr=[oneTagApi.ensApp];if(typeof window.DataManager!="undefined"&&window.DataManager&&typeof window.DataManager.subscribe!="undefined"&&window.DataManager.subscribe){window.DataManager.subscribe({subscriber:"axpOneTagTagging",handler:axpOneTagTaggingHandler})}else{window.digitalDataHandlers=window.digitalDataHandlers||[];if(typeof window.digitalDataHandle
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (45542)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):263710
                                                                                                                                                                                                                                                              Entropy (8bit):5.528459295811515
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:uLHtflxLlZXmlwUlGJloAlFPH74iSXS+FlG42uulyMTo71+19NK7iX1f7XlYuH9I:uLZpP7T/Q
                                                                                                                                                                                                                                                              MD5:F84302E2DB6F6A64F0D8129D5EF38DF8
                                                                                                                                                                                                                                                              SHA1:441488597F3B3A53DA5C16352042486AD3CE9732
                                                                                                                                                                                                                                                              SHA-256:FA7D95CB05358EFEB45624E320AC685EDB3277187D6F52AE6C879C0792AED921
                                                                                                                                                                                                                                                              SHA-512:F7CAA075CAE634C7523BE35310F517923CA0B505C0A1C33D3FFDBE968EBA8DD9CB059410E775F2E0A8494072B3C3DABB916D0C02F78756B181C93D37548BA9A3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-global-header/4.3.26/axp-global-header.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var a={};function __webpack_require__(t){if(a[t])return a[t].exports;var l=a[t]={i:t,l:!1,exports:{}};return e[t].call(l.exports,l,l.exports,__webpack_require__),l.l=!0,l.exports}return __webpack_require__.m=e,__webpack_require__.c=a,__webpack_require__.d=function(e,a,t){__webpack_require__.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:t})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,a){if(1&a&&(e=__webpack_require__(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null);if(__webpack_require__.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var l in e)__webpack_require__.d(t,l,function(a){return e[a]}.bind(null,l));return t},__webpack_require__.n=function(e){var a=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (820), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):10734
                                                                                                                                                                                                                                                              Entropy (8bit):5.668322740919833
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:V3tGOYE/cjXdWMakIJNcyThxcWSv6BjQMBQ7h7s7N7Y3d7+7b7A7n7S7Hl57Sn0p:N7MXZI/hxc8jQM0KA0Of4
                                                                                                                                                                                                                                                              MD5:FF8DE0FB5D36916A605A0B40B458339D
                                                                                                                                                                                                                                                              SHA1:79237587A69D05ABC673C860B8D43FA35201953A
                                                                                                                                                                                                                                                              SHA-256:CE21B36791E6CD5E750F2F9DE9D88FB9A34AA6F8510DCE0D570A80714289FFA6
                                                                                                                                                                                                                                                              SHA-512:34F1A12F3697463FDB3D0280D54FB840A71C9AC5A7B463E0062D80248E001DFCA89CE020850789FE874A8892D486B7B6DE8607B89E0868B911DA4A78D27FBC87
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/api/axpi/ensighten/gatekeeper/gtkp_aa.js
                                                                                                                                                                                                                                                              Preview:var RSA=new function(){var A="|";var C="=";var B={init:function(){this.browser=this.searchString(this.dataBrowser)||"An unknown browser";this.version=this.searchVersion(navigator.userAgent)||this.searchVersion(navigator.appVersion)||"an unknown version";this.OS=this.searchString(this.dataOS)||"an unknown OS"},searchString:function(G){for(var D=0;D<G.length;D++){var E=G[D].string;var F=G[D].prop;this.versionSearchString=G[D].versionSearch||G[D].identity;if(E){if(E.indexOf(G[D].subString)!=-1){return G[D].identity}}else{if(F){return G[D].identity}}}},..searchVersion:function(E){var D=E.indexOf(this.versionSearchString);if(D==-1){return }return parseFloat(E.substring(D+this.versionSearchString.length+1))},dataBrowser:[{string:navigator.userAgent,subString:"Chrome",identity:"Chrome",id:1},{string:navigator.userAgent,subString:"OmniWeb",versionSearch:"OmniWeb/",identity:"OmniWeb",id:2},{string:navigator.vendor,subString:"Apple",identity:"Safari",versionSearch:"Version",id:3},{prop:window.op
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                                                                              Entropy (8bit):4.501761891692334
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YMITIxCRAb2Fs:YMIE2Fs
                                                                                                                                                                                                                                                              MD5:AA4324220B0877BD608C2573566A616E
                                                                                                                                                                                                                                                              SHA1:3A53D6899EBA66E0D4880FFC2D5C02947286821C
                                                                                                                                                                                                                                                              SHA-256:AAB19417C43282A050BD1B46187A4BA1CD77A33DDF3F914B734E93DC9B1163DF
                                                                                                                                                                                                                                                              SHA-512:DD0C3ACD7C630FC24CE665568027E17D2FBFD0A134DDFDD77A4F1E0C9AF76ED1C7EF51020E4F9B5E1620D409B081F8E574D75B22D51F0F1A8C2B12EDAB48A051
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:"https://pro.ip-api.com/json/?key=6KddQSe576qrfNb&fields=isp,org"
                                                                                                                                                                                                                                                              Preview:{"isp":"Datacamp Limited","org":"Binbox Global Services"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19986), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19986
                                                                                                                                                                                                                                                              Entropy (8bit):5.253227111919225
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:XrqR6Q0npafIm4rKi/BwEXN1w29mItq0W5i6G:Q70nBrKuB0Uqti6G
                                                                                                                                                                                                                                                              MD5:DD1D068FDB5FE90B6C05A5B3940E088C
                                                                                                                                                                                                                                                              SHA1:0D96F9DF8772633A9DF4C81CF323A4EF8998BA59
                                                                                                                                                                                                                                                              SHA-256:6153D13804862B0FC1C016CF1129F34CB7C6185F2CF4BF1A3A862EECDAB50101
                                                                                                                                                                                                                                                              SHA-512:7AEA051A8C2195A2EA5EC3D6438F2A4A4052085B370CF4728B056EDC58D1F7A70C3F1F85AFE82959184869F707C2AC02A964B8D9166122E74EBC423E0A47FA30
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
                                                                                                                                                                                                                                                              Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 39x39, segment length 16, progressive, precision 8, 300x250, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):20817
                                                                                                                                                                                                                                                              Entropy (8bit):7.9650587465540905
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:mbcywtkn4z6H9vxQvCBB9adeQCl9KJqdI/5R7Pf+LU0I81a:2cJtAHB8CxgM9KF/5RT+Lcb
                                                                                                                                                                                                                                                              MD5:32DD8C7C0CA1833B7D8F00947ECBCF3F
                                                                                                                                                                                                                                                              SHA1:0A209111A52F66EDD2210B699E927C3DDE82931E
                                                                                                                                                                                                                                                              SHA-256:083B24A80C37B4F60FB49EE09C7EB5FBD536298B24606D0A0471DFE2251A5EE1
                                                                                                                                                                                                                                                              SHA-512:6E07A9A5ECADFE76DA16AB4CCC3C93DCAC37F4E45AAB8A0CF4B2A3046F69974E6F78B7C2780E4D677204DEEC88A5DAC61C057159CAA8BF8C34609556A7C6D411
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.....'.'.............................................................&""&0-0>>T.......................................................&""&0-0>>T........,.."..........6...................................................................P.................:Q.x..;.k..>.;].....2I/.0&..[`./..r..|C<..}[.J.O..n}.Yu.\.>....v.T..r.k..}.F...u.........k.T..7.*mV]..j.:E...&...+P..I#...4..I&;Df.m.s2:8g.....J-'.......e.]......&m.W5....th...6.....-S.......d.g.g...+.[.^s.....Z..;.@........c..L................. .%....ed...,...=/.>...Q..u2...1l\|.:{...VvY..4.@....5....V.;g..h..^3......i..E.&2uuBX..x.g......U.'7o2......0.G......,.3.6.c..]......o........Bn.=..y.r.7r..y....Y..:a.f..4...:...}..5.(.vG.m>i..d..e.../vJm.w.S...L!~.9..N......u......=......'............0...=z.Y<30c..N3).\.hg9..T.!Z.}..%8&...x..?t,#r.M.....;.M..=.lo.d....2...=....:2....7..]....V...]W..qP.. '....r..O...L.6..0..cTWBt.`.'..pFlW.Q..8....^.A}l...9....&._..OJ...g.*...P..Gn..1..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):448
                                                                                                                                                                                                                                                              Entropy (8bit):5.053659319440565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YsauttFd695IFBfOI3vHC9e2dwC0m2XghIGXjX2Fc6:Ysauttz6952Bf2eY6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:CCE34D920C62501015C8C89361473613
                                                                                                                                                                                                                                                              SHA1:4D548E0CD9203B75556F76FE97862E691C2DE90C
                                                                                                                                                                                                                                                              SHA-256:F6B77280D0E70A2DCEE12B365E7FD77EAD8BA2D03C4E9EF6DE39B061D7C912CC
                                                                                                                                                                                                                                                              SHA-512:877E0C7F690EB797F0FB90CFB48F7FBAE7F5504417F0D8999DF0205426B458FCC46B2C8AD6CB3144995724EDE1CBD377EB26BA5C3C4984E02287E35DD3A279B3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"user-consent-management","version":"1.10.8","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/user-consent-management/ucm/v1.10.8/UCM.js\",\"integrity\":\"sha256-q8fRb0ykCE/Kwihj704jeoSXqcKvf6HjgVVrekpJ6gE=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):362
                                                                                                                                                                                                                                                              Entropy (8bit):5.2892639755261825
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YVV6iLrJgMGJgArJ7nEUQLy1nWT/7LqhCLylQjKDLdk1QsX4VXA6IryLJWXX:YVBzGO8JD9nWTTLqZej/NgXfIuAXX
                                                                                                                                                                                                                                                              MD5:B98339DF2E245763DF77D52FE5D4D1BF
                                                                                                                                                                                                                                                              SHA1:28D653626968D2AFB414BB387C240938B3EA018F
                                                                                                                                                                                                                                                              SHA-256:B5062BC9F934466BF02D459A8A4FEBD3BAFAE4D11DFF39053A75D795A7CD4D56
                                                                                                                                                                                                                                                              SHA-512:83218C8D3F3D479578145D5D2B3FD3862A1864A8F54DF998EB370C40B0B15F2E2E85B2E8ECDD0DAEEFC0A496EE90EA98E1E039CD7E4C802EDDE2FE96E52D6110
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","close":"Close","imageAlt":"Mobile App","imageHref":"https://c00.adobe.com/v3/c2d836f7d582438b6399d609f2ba16bb1dbbce467f679e4a4c6f21f84371bad1/start?a_dl=5e94b6d532a74f5629cff134","imageSrc":"https://www.americanexpress.com/content/dam/amex/us/homepage/images/20-AMX-0046_Covid19Support-AmexBanner_300x250_m01_46.jpg","imageTitle":"Mobile App"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):679
                                                                                                                                                                                                                                                              Entropy (8bit):6.5881325569544265
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7skk6mB4QWYvql1QxQOXr4c3AWMRSqEeduYZDEwqJIgpIvez4aZFOO0++kEN:hH6mBGYvql1QxQOXr7AWwJdRxzQpjZFQ
                                                                                                                                                                                                                                                              MD5:A37A76223EF286E5B3506ECA5ED45D8D
                                                                                                                                                                                                                                                              SHA1:1D11BBD368AC2744516A79E77D8373875A5FB6BB
                                                                                                                                                                                                                                                              SHA-256:EDC453AD0733B302E272AEA4191BB0EFB9EAB3957545E1CC942C6F13CA34451A
                                                                                                                                                                                                                                                              SHA-512:81DA02531EF3ED8B905BA60B9B65DD5DC8877DD927DD2796EBE2A1A31E75F2E8B6DCAC45E21C38E3AC4C2CEDB841029E4DD33DA4BD2A4AC0CB9C19CD306B6465
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/campaigns/ob-sandbox/social-icon-linkedin.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......PLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..p..o..o..o.....p..q..o..q..p..p..t.....q..o..p..p..p..p..p..p..o..q..o..o..p..r..p..o..p..o.....o.....p..p..p..q..p..r..p..r..q..o..q..p..p..p..o..o..o..o...h....DtRNS..G.............-...|....6..,.a......s.W.J .)......B..S.\z~V......r/9....orNT..w.....sRGB........)IDAT8...V.@.D+{B.. *......}C...7...%.H=.....S...Y..z..m.T.F...t......M.5..YiQ..j...Zy.F.`m}.......M. bI.....-.H.I...H.c........?0...R.r..a...0L....I.4....a$)e,i|&I...wW^..d.\^.../...u$.....n'..Kz...l..<Kz.[.C...I.|H....i.8.F..{nTn.. ..pY.........Lu../rC..>.L..O.k6.}....m}....~..w.........c......IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (831), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):831
                                                                                                                                                                                                                                                              Entropy (8bit):5.563393740118575
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:czG1TcLNDKy9FPVSuHK0JkbAZDkRWF7pV9:0LNV9Xku1SwR79
                                                                                                                                                                                                                                                              MD5:20BF99DBA46D826F9B83CBCE2FDA06BB
                                                                                                                                                                                                                                                              SHA1:145344FD538622ACA9ABD66EA742FF0E5576A8FA
                                                                                                                                                                                                                                                              SHA-256:C64216B196360B2ADE2DF507392C2416D839289206AF85F3481AAC8A3B9E5522
                                                                                                                                                                                                                                                              SHA-512:C1EA173167BBDD7C3BF88813690C3136CEA14FD819D7E82721E2F8BD2C75BA7F1A759EF1C5077EB5FC477DDD946CDCF533E326FBFF0E6CF010D1159DA9659010
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/contentsquare/1.0.16/contentsquare.js
                                                                                                                                                                                                                                                              Preview:!function(){window._uxa=window._uxa||[];try{"undefined"!=typeof s&&(void 0!==s.eVar27&&window._uxa.push(["setCustomVariable",1,"locale",s.eVar27,3]),void 0!==s.pageName)&&window._uxa.push(["setCustomVariable",2,"pageName",s.pageName,3])}catch(a){}var a;"undefined"==typeof CS_CONF?(window._uxa.push(["setPath",window.location.pathname+window.location.hash.replace("#","?__")]),(a=document.createElement("script")).type="text/javascript",a.async=!0,a.integrity="sha512-ayNwD+Xh83eNppXHRYEDDtm6fx4cVjvBvBQGorhGIQubiGJT53BfM++xK8ntn8Xqy9wnSFaHvvFcuzGw78p8Lg==",a.src="//ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/uxa.js",a.crossOrigin="anonymous",document.getElementsByTagName("head")[0].appendChild(a)):window._uxa.push(["trackPageview",window.location.pathname+window.location.hash.replace("#","?__")])}();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8294)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):8362
                                                                                                                                                                                                                                                              Entropy (8bit):5.378791875697036
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:vp0PoxPqXce+4DWhuvermsim/4uYRjCErSambTT/QY41/Qrt0:RGruYCEmaWn/QD1/Qrt0
                                                                                                                                                                                                                                                              MD5:4470F8E668C5BCC49DA8CC55D2A2C475
                                                                                                                                                                                                                                                              SHA1:3CA745D3BB267D3E670C0157096F722CD08873C5
                                                                                                                                                                                                                                                              SHA-256:39F17374129889336E202995131CA7AF6A85DECCA4AEE8D1CB03E145C08A8653
                                                                                                                                                                                                                                                              SHA-512:C9DD22B49697E00EBEC929C4AC3751C080F0E0DC099E055DABB420E04E3A6462B1D9551AD18EF7CD75A13090AE80446EAFAB322EAF33F92F4E661E7FF9147314
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://widgets.q4app.com/widgets/q4.stockQuote.1.0.13.min.js
                                                                                                                                                                                                                                                              Preview:/*.Widget: q4.stockQuote.Version: 1.0.13.Compiled: 2020-03-16.*/.!function(a){a.widget("q4.stockQuote",{options:{items:1,stock:[],lookupIndex:1,useMoment:!1,dateFormat:"MM d, yy",useFullStockQuote:!0,useXignite:!1,usePublic:!1,apiKey:"",changeCls:["module-stock_down","module-stock_up"],loadingMessage:'<p class="module_loader"><i class="q4-icon_spinner"></i><span class="sr-only">Loading ...</span></p>',url:"",noDataTpl:"There are no results for current exchange/symbol",stockTpl:'{{#.}}<h4 class="module-stock_lookup-title"><span class="module-stock_indice">{{exchange}}: {{symbol}}</span></h4><div class="module_container module_container--content grid--no-gutter grid--no-space"><div class="module-stock_label grid_col grid_col--1-of-4 grid_col--md-1-of-2 grid_col--sm-1-of-2"><span class="module-stock_price">Price</span></div><div class="module-stock_value grid_col grid_col--1-of-4 grid_col--md-1-of-2 grid_col--sm-1-of-2"><span class="module-stock_price">{{tradePrice}}</span></div><div c
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                                              Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                                                              MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                                                              SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                                                              SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                                                              SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl0cFI2n5kE5BIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):361
                                                                                                                                                                                                                                                              Entropy (8bit):4.512667344083363
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl34JALEGVBKQvK8B5ViJXF5YtfiubYtflQDrXPb1tVKeSY:t41EAICBKQvKoVir57UvDrXPbEez
                                                                                                                                                                                                                                                              MD5:F7326C6C49F49371982DB46383885A3B
                                                                                                                                                                                                                                                              SHA1:BD62DECE6F43AE1A82271E19C9850D152454468B
                                                                                                                                                                                                                                                              SHA-256:7066A1BD1FC62016F82E111B3A3253BB0306D9E5F69BCBBCFBDFC20BDDADB640
                                                                                                                                                                                                                                                              SHA-512:25CE4BE96D5D4F07C09583E63E451FEF169D566C19B6867A0E923C147E12829A4F129D13CD1C631B66074215F3C254A9AEB61D83A073F36BF996A4148733A2E6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/one/universal-session-manager-assets/info.filled.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48" fill="#97999b"><path d="M24 0c13.255 0 24 10.745 24 24S37.255 48 24 48 0 37.255 0 24 10.745 0 24 0zm0 19h-3a1.5 1.5 0 0 0-.145 2.993L21 22h1.5v11h-2a1.5 1.5 0 0 0-.145 2.993L20.5 36h7a1.5 1.5 0 0 0 .144-2.993L27.5 33h-2V20.5a1.5 1.5 0 0 0-1.356-1.493L24 19zm-.5-7a2 2 0 1 0 0 4 2 2 0 0 0 0-4z"/></svg>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (943), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):943
                                                                                                                                                                                                                                                              Entropy (8bit):5.367134069750647
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2Q6PEqaUDG4by6VFHdKs37qa0DG4by6bFHdKs3KWrfaViyY5:jdc3D9Ks3z9c3R9Ks3lraVDY5
                                                                                                                                                                                                                                                              MD5:3E692735566571CEF4D9049BD16ADF39
                                                                                                                                                                                                                                                              SHA1:4107E8A8E3E43D25497BC19D8D124F3AE1750B59
                                                                                                                                                                                                                                                              SHA-256:82877028EB7596BA735119279C158A6B3981603F346DB3C71741F319D419FDF8
                                                                                                                                                                                                                                                              SHA-512:2F6A4987ED3CF895E06F2E3F1FE255D0C83FCCB7B385D17E890BEE573E3C35242D1923525B476D55F72F349220513338739A173EC6F4D76BEB118A2B929565F2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-671362-sha256-godwKOt1lrpzURknnBWKazmBYD80bbPHF0HzGdQZ_fg=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var randNum=oneTagApi.randNum;if(oneTagApi.pageName!==""&&oneTagApi.pageName.toLowerCase()==="header-offers"){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=dines0;cat=amex-00;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord="+randNum+"?")}else if(oneTagApi.pageName!==""&&oneTagApi.pageName.toLowerCase()==="header-online"){oneTagApi.pixelTag("https://ad.doubleclick.net/ddm/activity/src=189445;type=dines0;cat=amex-000;dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;npa=;gdpr=${GDPR};gdpr_consent=${GDPR_CONSENT_755};ord="+randNum+"?")}}catch(e){}},18341,671362,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=18341 id=671362",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):103
                                                                                                                                                                                                                                                              Entropy (8bit):4.2146882506567565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAF67gXpMWwZR/+GHJFgjuc4bUtVUcXAJYJpn:YiAgM5M5/ZHDpkRXsmn
                                                                                                                                                                                                                                                              MD5:089EFCADF3270ECCC61AE260FB34C626
                                                                                                                                                                                                                                                              SHA1:B8D58340B8F09C95D0D7853FD424B8011E6BF566
                                                                                                                                                                                                                                                              SHA-256:A037A7CBD3203B1DD23F80BBFF51D800B80E1FC305769FEC9AF139E4FEB769C1
                                                                                                                                                                                                                                                              SHA-512:39C6980C78418328FA694540D4575FCE0D0EDA57ADF7AC98A33E85D65C3A6E1DADF223221DDDF48495AA53E0C611FB7B454773D6FC1A75936EA69FAA051F38CD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/FinancialReport.svc/GetFinancialReportYearList?LanguageId=1&reportTypes=First%20Quarter%7CSecond%20Quarter%7CThird%20Quarter%7CFourth%20Quarter&reportSubType%5B%5D=First%20Quarter&reportSubType%5B%5D=Second%20Quarter&reportSubType%5B%5D=Third%20Quarter&reportSubType%5B%5D=Fourth%20Quarter&reportSubTypeList%5B%5D=First%20Quarter&reportSubTypeList%5B%5D=Second%20Quarter&reportSubTypeList%5B%5D=Third%20Quarter&reportSubTypeList%5B%5D=Fourth%20Quarter&tagList=
                                                                                                                                                                                                                                                              Preview:{"GetFinancialReportYearListResult":[2023,2022,2021,2020,2019,2018,2017,2016,2015,2014,2013,2012,2011]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://adservice.google.com/ddm/fls/p/src=189445;dc_pre=CKvamYyz5YIDFYHY9QIdu8QNPA;type=2015b0;cat=amexland;ord=1;num=1;~oref=https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1760
                                                                                                                                                                                                                                                              Entropy (8bit):5.436937841212809
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Yi/Z0i85Sa853B7QqO85D5sZEk852h85a44WoD85aEVKkL8Is85+FidUWwv3/zTP:YiR0wFBjR5s6CX4boFqKMRyFidIn9l/
                                                                                                                                                                                                                                                              MD5:BD93BA51BB1F6BACB4D4540CBE5F208F
                                                                                                                                                                                                                                                              SHA1:F6845976D1C82D9DAD996A42156F2CFCD50689C3
                                                                                                                                                                                                                                                              SHA-256:D86C292570C843B6A6D5E435BF51328B5746C91752CA83B8F483A430C8F2A349
                                                                                                                                                                                                                                                              SHA-512:4AA83CE7C0E30CC88A605D6854CAB2CA327998D000CF19C8EAED976448DCF235462A567AC15A904715A64D455885364CBBF9C61B93CC415CD20AE86FC907F237
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/SECFiling.svc/GetEdgarFilingList?LanguageId=1&exchange=CIK&symbol=0000004962&formGroupIdList=&filingTypeList=8-K&excludeNoDocuments=false&pageSize=1&pageNumber=0&tagList=&includeTags=true&excludeSelection=1&year=-1
                                                                                                                                                                                                                                                              Preview:{"GetEdgarFilingListResult":[{"DocumentList":[{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"ORIG","FilingDocumentId":17872077,"Url":""},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"RTF","FilingDocumentId":17872079,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/d4f1dd92-babe-4b10-a552-80a0551d0651.rtf"},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"CONVPDF","FilingDocumentId":17872080,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/19a4d642-1359-4aa8-8fed-b75d1f8e6969.pdf"},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"CONVTEXT","FilingDocumentId":17872081,"Url":""},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"XBRL","FilingDocumentId":17872082,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/69da3769-7b5d-45a4-b493-e3dadab0e276.zip"},{"CreateDate":"\/Date(1700067856433-0600)\/","DocumentType":"XBRL_HTML","FilingDocumentId":17872083,"Url":"https:\/\/d18rn0p25nwr6d.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                              Entropy (8bit):3.366634665454505
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                                                                              MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                                                                              SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                                                                              SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                                                                              SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                                                              Entropy (8bit):5.08273347736514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YgARF/ARFBfj92LdwC0m2FhPnGXjX2Fc6:YgE12Bf0UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:65BE367FFE272ED2D34889BF7EE53263
                                                                                                                                                                                                                                                              SHA1:EA28802282CB61E59A6469CC1393F50422EC91F5
                                                                                                                                                                                                                                                              SHA-256:E4975BE7A823EE4FF14C61A92F0232C2D1D89DD9B441139110EC0422836E3C2F
                                                                                                                                                                                                                                                              SHA-512:5EBF9A59A867CB022E607D4945245D11F7E61D862D3D61B05464203835B14B8F1CA73E0BFE33977F7179A2BFC70B167D1115F77A7595165E6D6C80ACED40636E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"qualtrics","version":"1.71.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js\",\"integrity\":\"sha256-QQKepLozgDovAgNUkx016jem6t6NmTbqE0cY9PJL6TU=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1406
                                                                                                                                                                                                                                                              Entropy (8bit):4.1097172351196125
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:DTmi/v11eGlWjzgf/+nespHZ8nkqYCVIJ+pbABl4IlHfG0YKjOX5LV/F9ouzehMK:DBK3jUWe4Z8nlVjiDHaLV9LyS5em
                                                                                                                                                                                                                                                              MD5:793F663FE3C3B587469F7553C31A8824
                                                                                                                                                                                                                                                              SHA1:79185F79EABA974A9A2EC1DD4174499CC9AEBDC6
                                                                                                                                                                                                                                                              SHA-256:E35AD4DED16A40798E499461B3C73DD324BA669460956A787E73B9889E394854
                                                                                                                                                                                                                                                              SHA-512:F11E0BEED89F606F0B7491E8C9FD0B16F04B11E651EE712197F99BDC29AA6DF3498030B9D5538E5DF7380DC7F725B665C53A1B3568947E26452E76B3F26B494F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:..............h.......(....... ................................p...n...n...o...v...\..k..O..9..j..G..6..h..H....A.......p..F........W..A..s.....7..)..F......?..p...r.....t...o...6........t..z......D..D..3..>..F..w...p...y..@..,..K.. ..N..8..}..7..|.....t...$.....h.............b..c..............X..~...U.......Z..]..`....j..........w....k...S..^../...........W..B..X..>......T.._..}...Q.........."..v...=..4........s..?..O......>..H..Q....T........X....(..p..l..l..k..m..-..".......................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37949, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37949
                                                                                                                                                                                                                                                              Entropy (8bit):7.987629472803239
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:8zRZWqiyljLs92vl6Jg+X7fRu1r8aZLwWrA7t89hoZ6I74iu8:sZWZcjgk8agRaZLw7B89hO6Ifu8
                                                                                                                                                                                                                                                              MD5:5AD4796FABF0460A3F3DFECA32C0D7D0
                                                                                                                                                                                                                                                              SHA1:2BAA8FB40B9970B2C5FD18DD0F0D4E10B532D1A3
                                                                                                                                                                                                                                                              SHA-256:568D1BAD8EF5D3EE9E14E5BDC304985D4D9A8D791BFE4FDB689FC2BEF638466C
                                                                                                                                                                                                                                                              SHA-512:60464C1F940B9088BE0DC94B14EF8FEA14808C581A845B236C1FA9B6E65BCFE46218C0CE3A794E8AB101A110214C8682C09C638D31B2AEC7088D77A18EFC9557
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.29.1/package/dist/fonts/0fababca-4914-46dd-9b0f-efbd51f67ae8-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......=......A.........................DSIG.......=....4.WGPOS..........j.{.&5GSUB..%....X...0.t..OS/2..&....Z...`.br6VDMX..'@...[....o.v.cmap..*...........a?cvt ..,....S........fpgm..-............<gasp..1.............glyf..1...;...Z.....head..m....5...6.w.Ahhea..m....!...$...yhmtx..n........lp._.kern..p.......?r....loca...........8..'*maxp....... ... ....name.............X.Ypost........... ...2prep............D...x..{8T.......N......6k..\r...I..&.e.Kw3. .P*Ni..WT.NQ(.KQD.".t..C~..As....}~.s...~f...Zk.5k._..go..`..;CD1.,..?D...&...g.4,.....^c`....x.=.,FY.........ls...z.O./tE5O=I.Z.?VBA...."!*.D...h...'.='...iUX..k.....r.r....~....c0s,vjm.V~d.r,...)...3S.E.I.......'`.l..`.. AP...$0.$.h:#..I.....bn^Lrc..".....@.i.B%y.B...@]Q.,..F...S.F..hdl..t..`...w.7B...A..`P....T&....E....v..f4.Q....*..QI..t&....J..'....%@..K.d.u.b.C...=...'`....@X6,...,.a.0t.N.fo7e.\........2..o....{=Rr..q.@. ).Op..W...y..>.....+..%..!.k..#z.V.....>A.R..R..~....J...0....v.{.i..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):3053
                                                                                                                                                                                                                                                              Entropy (8bit):5.375561563035537
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YiA0vwaRMZxjGEDTvu6lWdDpLQ+1pHBD9+TAMADEDNNGEmDazt9:RzRM/GiTvEVQ+1Nd9+TlmEDKFazj
                                                                                                                                                                                                                                                              MD5:BB63824164985DEB5992D0B93ACB0CBD
                                                                                                                                                                                                                                                              SHA1:2DF38EAD26A7665C5E790EBFA7D257E79F9B5097
                                                                                                                                                                                                                                                              SHA-256:FD660E5A6CA658783C3D4402191489ECFFFEBCC1BBE1433F297FE62C3A70DEFC
                                                                                                                                                                                                                                                              SHA-512:0E5A50BF3B3A3BBA470760B21BBE42D384955256B06777C942CAC1CB19B9AD2C15889D29D1F98B1FD126941C06241BEA2021A9A0D8593B7AD8ABE98BBE71BDF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetFinancialReportListResult":[{"CoverImagePath":"","LanguageId":1,"ReportId":2572,"ReportOrder":0,"ReportSubType":"Third Quarter","ReportTitle":"Third Quarter 2023","ReportYear":2023,"RevisionNumber":41234,"TagsList":[],"Documents":[{"DocumentCategory":"news","DocumentFileSize":"119 KB","DocumentFileType":"PDF","DocumentId":7382,"DocumentOrder":1,"DocumentPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2023\/q3\/Q3-2023-Earnings-Press-Release.pdf","DocumentTitle":"Press Release","DocumentType":"File","IconPath":null,"LanguageId":1,"RevisionNumber":41270,"ThumbnailPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/doc_financials\/2023\/q3\/Q3-2023-Earnings-Press-Release.png","ReportWorkflowId":"f43c578a-a870-4f31-a083-492ae1503f5f","WorkflowId":"32e8dfc9-ff7b-4e11-a24a-196ded1bf61a"},{"DocumentCategory":"webcast","DocumentFileSize":null,"DocumentFileType":null,"DocumentId":7378,"DocumentOrder":2,"DocumentPath":"https:\/\/events.q4inc.com\/attendee\/939847215","Docume
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59970)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):60831
                                                                                                                                                                                                                                                              Entropy (8bit):5.31622317431769
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:cgW2eVNANA5AijApdoerTiiyy/uSurhr4WZ41:ZW2efMpbTiiyy/8Y
                                                                                                                                                                                                                                                              MD5:376FC01BF053EEE4ABBA1AF9CAA8788D
                                                                                                                                                                                                                                                              SHA1:E4E1646B2730DFDACDAF04D39A8994E773D50F41
                                                                                                                                                                                                                                                              SHA-256:B1117BDE2EAF7B76E0A1F12CAA53990DDBE0649A56431EE041D31378A9E0A6DC
                                                                                                                                                                                                                                                              SHA-512:1D69ADA55D4CCAA038459603C5B8435586BA89A7C173DA2B92706C102C7BF0AEFB000C4505F08942EF6A26DBC43B04015465AD6B5545F370076EFCC623FF383F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/11.e96652d6e6eddd365cbd.chunk.js?Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=global.americanexpress.com
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]=window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]||[]).push([[11],{19:function(e,t,n){"use strict";n.d(t,"a",function(){return o}),n.d(t,"e",function(){return i}),n.d(t,"d",function(){r
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 69766, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):69766
                                                                                                                                                                                                                                                              Entropy (8bit):7.991986596786615
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:p4X9WjbqgCHHkFA5qFGtAWlVXgycaY4yKFFJD4FryuqJS8ByfbhZ:6EjbUkFA56SLFm36EmuqD8fbhZ
                                                                                                                                                                                                                                                              MD5:A07548869B852060E0F08B37CC570261
                                                                                                                                                                                                                                                              SHA1:9FD27C5D71ACC069E5AFAC2BDA57BAC61222FE73
                                                                                                                                                                                                                                                              SHA-256:B1F37B2F1CC26EF70671E3C2D345CFFDCC06F02E72FCD6063C350094265426B9
                                                                                                                                                                                                                                                              SHA-512:3FD678468239578206FAE0E1A7EB3C1F11682E9A5168D631F7657027096CCAA0453E9D00DEB8EC7A1DE03DE47524CD01C85B8A7DAA1EAA9F6AE49FC68726BE85
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/fonts/325e6ad0-38fb-4bad-861c-d965eab101d5-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF........................................DSIG................GPOS......$.........GSUB..&....u........OS/2..2....P...`.PD.cmap..2X...2.......cvt ..4....,.......Jfpgm..4.........rZr@gasp..8H............glyf..8P......^.%_.khead.......0...6....hhea.......!...$.U..hmtx...@...3.....F..kern...t..<.......Mloca...$..........:maxp....... ... ...#name...............Bpost...t....... ...2prep.......K...K............x..}.pU.......[ .......)0.`c.Xv.L...-+X./.2...q...!..)..R...z.f<..0^.!......h...*.J..2..].V.Z.sz..O.s.=W...l.{......w......}... .T.@<C.X...y..4...OR..K2M....?8.f/}`.XZ.t....\.r,.\...~..g...R..........J.wC)].%R....$.,...c#=..|...W..&..|.....6........?..q>.=.......6o+.L_.l.D....*_.S....Xx..f...K1_....W4.9.hc...h..:d....Mx1a{.7.P....>2..C.?......t<.=...)/....M9..a...K..).L.*......L-..x.{.{.......s..?y.K.3i.....7.@..3~....a.#3.3_..*.!k~............*.rv{..3:gR...r^.9.....\..{4..aK.=3...O..w.o..9......Gy.y.y..V..f...y..~..../..1?!?#. .v.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1225
                                                                                                                                                                                                                                                              Entropy (8bit):6.96791085477492
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:rGDc/jcaVsMmxO/iVhkdSRTFHxTj8KW3Srw9xKEtgIzdBHG7ocftOPt87c:rGo/j1MFVhSS1FH1kywKCgIzgTIF87c
                                                                                                                                                                                                                                                              MD5:317B4033D11FC0480CEC7CB971E4F394
                                                                                                                                                                                                                                                              SHA1:F812F0C7B3FAF670D0FF740FCD52128A33B12D17
                                                                                                                                                                                                                                                              SHA-256:94CBCED083A3BCDB2E6651EDF72495B41C986E135C9B1BA64D6B4185C8ABBA10
                                                                                                                                                                                                                                                              SHA-512:B2273A3372930C96494DBE889A89635C6FB0102D1AC89FCCD81BAD1DF92949F46D3E0F788C017DA18375CF044D359240FCD6720A88BE0EC0AA89BE2B4B8AE7A6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/common/mobile-banner-icon.png
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................)...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......N...9....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe.......N...9....pixi............ipma..........................iref........auxl..........mdat......f..2..E(..(.{K ..Z..?.z9I..$......M..](]k+.k..@.).a(.....d..*..6$.9)n...iq,......E_......L...z. |`P.......E.S.i......'Iv.l^.$W.G.G.$.p..p...0..9.L}Pp7&.6..x.U.y....bl.../-`.F.K......~.r..,..+=2f.E.|3.cP.&B.........f......2..E(..x..@..11.m..v...Rl4.g.S..2.......H.....N..#1..+\n"T.s.....Q..+........s.9...]#.../..U.&..m3...v..l..D\......0.8..HwQg...6.G.1.6.r...rg.o_g..ux.KZVdZ.,.... nj.H3.*.+"....ab...B.....!{Wo....x.x..C4.tS...&.....F..S.%.j..f.=.....]...&...c.r....E....z4...;.1.xD.h..yr0..q .....t*.J.;\."..f..T.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):7573
                                                                                                                                                                                                                                                              Entropy (8bit):7.943013410177823
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:rGCHbTPIfmd5FIPUB8YJ9PquEMqwzlCVOsdJQFqrU:rNbTPIudIPUN9P7EMkuFqrU
                                                                                                                                                                                                                                                              MD5:E16FD6A4A04B655621E38B2A284A4787
                                                                                                                                                                                                                                                              SHA1:298FBB81D469724B8EEF8E1580F31E65DA257E0A
                                                                                                                                                                                                                                                              SHA-256:57028EEE98B2DF2E938BFD07E7BE0D2D4D51F1995BD23CEA12A8873F547ED4C5
                                                                                                                                                                                                                                                              SHA-512:07E62D6D59F24C560B5BF4522FC5F2683B82EB836A97E3674D97C8F9F4D6E4ED266896BBA3AB2CA9728D0B7A1577EE3BF8A5E65F6B35E2E278E25D8E5E23D276
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/promo/consumer-card-shop-promo-placement-v2.png
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....!..,. h@2.8.....q@.....F.%<...ar_.{.|{....T.h:..{}b..N..,.q.......@..d.j...c...0~..UC.hv.dt8..E..3..^..<..PMF.\...E2...w..........;'...I!.aC....rR......U..0...G......@..../,.$..K.....P;..yu..L...+$....*.z...f..,:..s....iD..z....*.$...U.+.......Od...U..Uth..|R...;Q..T...AU.......U..& ..Q....%)g...}F`...~.K*...q.{.O. .g....{a..3.?.Y..i..h..jG.nJ...r.wzd...(]....T..`5.{..o......[..1.aF..C....n..p.?..?....a.e....(....y7.#un?.S..*$.'...:....T..j....Y.lbUj{E.....rP..9)=.&...h^iSP..&.'......ly......Q.E....c.'.;.L0M.qW....W........../....:.Y.Ku.Y.<0 ..".1.S,N.....&..z.q....ap.D...#.8.[...P.r.[...6.%D....6q..C1..o.D.F...D.B.+);i.....R$P$.......IY.~e.........K...+.O..]..#..Yz/l6Z4....V.N6).d....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1319), with CRLF, LF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):102717
                                                                                                                                                                                                                                                              Entropy (8bit):4.865572467006755
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:q0FjLcX+vcHMIOSxyq3S5/IOSAflId7vEDOFNXB9tV41qXvPOhqAE:q8ygcHJZOAY07vESXXvtV41qXvPOcAE
                                                                                                                                                                                                                                                              MD5:8ACFDDE73E36676BD21B8E00DA648A61
                                                                                                                                                                                                                                                              SHA1:F1635063C589539840BF175444503F96787ED8C2
                                                                                                                                                                                                                                                              SHA-256:9043FABD1EEC0F24CD8FE78049DDE8037E1A0AE66EF9D20409BE1C85F263A35F
                                                                                                                                                                                                                                                              SHA-512:A96E691D09BC0A080E305C2793C75A16F83EDE794B386216B99B0539B90029B476883BDE014261129C294FF054CB70B0B8B1CD552BCAE01C6E467B69B9DCBAE2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/investor-relations/default.aspx
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML>..<html class="StudioLegacy" xmlns="http://www.w3.org/1999/xhtml" lang="en-US" xml:lang="en-US">..<head><title>...American Express Company - Investor Relations..</title><meta content="text/html; charset=UTF-8" http-equiv="Content-type" /><meta content="RevealTrans(Duration=0,Transition=0)" http-equiv="Page-Enter" /><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible" /><meta content="width=device-width, initial-scale=1" name="viewport" /><meta content="wMnDICV6PWoLvJ00Ak7uH-KnvBenBqlro_uaaw-j1j8" name="google-site-verification" /><meta content="default-src &#39;self&#39; https: &#39;unsafe-inline&#39; *.q4inc.com; img-src https: data: *.q4inc.com; script-src &#39;self&#39; *.cloudflare.com *.cloudfront.net *.pusherapp.com *.newrelic.com *.nr-data.net *.bugherd.com *.q4cdn.com *.q4web.com *.amazonaws.com *.highcharts.com *.googletagmanager.com *.googleadservices.com *.google-analytics.com *.google.com *.gstatic.com *.q4app.com *.pendo.io *.jotform.com *.jotfor.ms
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                                                                              Entropy (8bit):5.047261264308865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YWeHSbSPEwzuLOdmEMs5AcfaYFBWWvKaGYCgdwCJ1QmNN2BbhIVl1DnXpXkDcAc6:YFSu7Fb5A8FBfFdwC0m2FhIVHjX2Fc6
                                                                                                                                                                                                                                                              MD5:F876D2FF0D32755301142A99A743AAC5
                                                                                                                                                                                                                                                              SHA1:DCD9167CD3B0D27723F05477D15E3D96C964243D
                                                                                                                                                                                                                                                              SHA-256:43AB8C145891F8208347411B1A9EDA986F9698D45FB618BBE47840B4488F2D50
                                                                                                                                                                                                                                                              SHA-512:58046E37BF727AB154E83AE1D75B34A9C5D73EE70CD39E07DB3DE1411D814BF05E0DEEFE035001B69D6648DB9E460F3008E2FD61F0BEAB4F733AB3CA2E5A52BB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=maxymiser&version=%5E2.0.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"maxymiser","version":"2.0.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/testtarget/maxymiser/2.0.0/mmcore.js\",\"integrity\":\"sha256-f38dcko9lA8cGtsP+Fq+YG4bqTedpU+1xAAuPV8D/q8=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x130, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):17582
                                                                                                                                                                                                                                                              Entropy (8bit):7.969810137633649
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:Tu+vrdvERx56/1vckeGXthOVJMNhC2vuHcH:/Dqx2crI/rv1H
                                                                                                                                                                                                                                                              MD5:36C218D7308D3E914D578AA26041D4D4
                                                                                                                                                                                                                                                              SHA1:BCBB84965A12DE6C2F64137094BB805AD880A7D0
                                                                                                                                                                                                                                                              SHA-256:8C1ECC2612A0670BE9E3DF5AE8DC7A1FE077D4475F948D0BBCE04B5B45D2AC05
                                                                                                                                                                                                                                                              SHA-512:FBB1159DDF06C635A9E78CBEF786E1A16FAE37A96D250BAB1CEDBE2CFFBFDFAC0E338E183508D3A2FDDAE3E42872341F5A6D0D4EA2843DB8861FB95B177AC329
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.........................................................................&$&22C...........................................................&$&22C..........."..........7....................................................................E(.....<S.S&.....F..M.|r.+y..t.~d..%.mi.....7.7...............~_.....h{O..-.A^V?.b...c..M..U.Z...+E.H.#.E.Z.e.b.{.a7..2.B...].f....{.y..q...c.w......_...].+..AY.......q........}s6h.e.G..yy.xH.1...w...&.6...........p.P7..__>..w..........>.l.....f!......f....~..f.9g.oHOD..X_s.P..w.%7w.....N..........Y1...Z7>.gX-..o..;.d._....&VX....q.zz..d...h...>8.....K.>=....%.z...M...xg~.....v.....9.~.F.kb,.N..h...d\\{E8&....]....t....\.3..)K...#.:........a.m......T.3.Z.Y...6.....w..9^........ 2.....O..}`..'.5Nc..[.-((w.K.\Wg{&.<......_U.....?=w._j.u....A...F~..Q.uvw.....@>s.".e-u.../5.s.......R.......1..+ZX....................+~..Vs.;......q......^|....o.sC.n..9i...0y....r....Y.E....?.....O..O..n.M.....E>].%..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33563)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1251630
                                                                                                                                                                                                                                                              Entropy (8bit):5.616623957998213
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:bqUTXUcbjqYcgnrtR2kY0S+7C6CZSkpm383/XQlL8GHM1W9VWRdrp9qr:b15q+U0bIzm8q9V0p9m
                                                                                                                                                                                                                                                              MD5:3B6DA1FAF7C6BEBB1D923721BAA6839C
                                                                                                                                                                                                                                                              SHA1:1FE7B68A666F57C0500055B7195059A1BD764898
                                                                                                                                                                                                                                                              SHA-256:B47856DF236F83733E1AD83CFE9B269F580C4F03D55A4B120BFA666FFFABF2CB
                                                                                                                                                                                                                                                              SHA-512:0F8664B0ECB083625D04304F5CC3DFC0C5C29DB1232F0FB0FBA6F21ED3C8D8FC04815526C97658DAFAEFB95B00F51066EB1DD356EFCE07BDDD26219C1C267E36
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-login-page/2.11.0/one-identity-login-page.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3256), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3272
                                                                                                                                                                                                                                                              Entropy (8bit):4.9447028731721865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:WIA659wS8kHU/TBorw+bpgllnVk0/RVN+iRV/M+TL6AgmCgbL6agMzKC:Lb7HcTBoNFqnTNFT/MQ6/ev6xMzB
                                                                                                                                                                                                                                                              MD5:8E41CDC9CC220C6701BE149BA4FE72DC
                                                                                                                                                                                                                                                              SHA1:110D013EDE856F8F4ED89BF892600E5B385F381E
                                                                                                                                                                                                                                                              SHA-256:F323712E188D6D6AD09395EBC520015A1E326404006721B5C025E5D9A072C9E5
                                                                                                                                                                                                                                                              SHA-512:C26D94968E7C024610E1929676B136E32C2FE754AAE3AF98AE493C909C44154401681DDD35CD7574157FE07F5038E3690D5FD9C1F6FC3F56D5A5E5EC617E3973
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.13.1-e28210f6/i18n/en-US.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[242],{886:function(M){M.exports=JSON.parse('{"locale":"en-US","date":{"ca":["gregory","generic"],"hourNo0":true,"hour12":true,"formats":{"short":"{1}, {0}","medium":"{1}, {0}","full":"{1} \'at\' {0}","long":"{1} \'at\' {0}","availableFormats":{"Bh":"h B","Bhm":"h:mm B","Bhms":"h:mm:ss B","d":"d","E":"ccc","EBhm":"E h:mm B","EBhms":"E h:mm:ss B","Ed":"d E","Ehm":"E h:mm a","EHm":"E HH:mm","Ehms":"E h:mm:ss a","EHms":"E HH:mm:ss","Gy":"y G","GyMMM":"MMM y G","GyMMMd":"MMM d, y G","GyMMMEd":"E, MMM d, y G","h":"h a","H":"HH","hm":"h:mm a","Hm":"HH:mm","hms":"h:mm:ss a","Hms":"HH:mm:ss","hmsv":"h:mm:ss a v","Hmsv":"HH:mm:ss v","hmv":"h:mm a v","Hmv":"HH:mm v","M":"L","Md":"M/d","MEd":"E, M/d","MMM":"LLL","MMMd":"MMM d","MMMEd":"E, MMM d","MMMMd":"MMMM d","MMMMW-count-one":"\'week\' W \'of\' MMMM","MMMMW-count-other":"\'week\' W \'of\' MMMM","ms":"mm:ss","y":"y","yM":"M/y","yMd":"M/d/y","yMEd":"E, M/d/y","yMMM":"MMM y","yMMMd":"MMM d, y",
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1142
                                                                                                                                                                                                                                                              Entropy (8bit):7.77328355656052
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:OtuRzlOUlej2qvbG8hxw33Cab7zVQpfwgm/Y37f5Jd2riRU:CuRzNszDG8hayYqhXL7dxq
                                                                                                                                                                                                                                                              MD5:82679378E98B42B09BD3670179BAD765
                                                                                                                                                                                                                                                              SHA1:F9E3A91B1685EDCF53754A563C8B5777B05F3E58
                                                                                                                                                                                                                                                              SHA-256:74BC9A4442321D6689CE5E4051F3648F12BC53301A66CAE1133733A0736A916B
                                                                                                                                                                                                                                                              SHA-512:21BF1792CF84C7EA4D63E727E012BE668823F804AF39839203ADB1F273511108FEBAA1CF9EF5B08EFFBA2FA82E5F75CECB5FFDD4C7FA71F0DADB094448BEF277
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/us-en-hp-hero-cta-all-AmazonHolidayDeals-20112023-prime-card.png
                                                                                                                                                                                                                                                              Preview:RIFFn...WEBPVP8X........^..;..ALPHJ....`..V./..h ....*.......z....81....a'>p7..N...x"t.f......._E..s6p........VP8 ....P....*_.<.>m0.G$"..)T.....c..a.<.s. 6.~........G.........g...j..{6 ..V.sz....=...z..lq.A....Y....VM.g&..g..D...i..?.ZeWNf...L.........l9.m.v..K.h.Ht..}02.[.hM..Q=.=....W..O_......e..%Z@...v....G.".,..9.~....[.....or.8.v........"N.y.../....+}.....Z....H.sF..i_k.......rA.G.d]c.C.Dcl<a...6..eH|9.M*.Q...~ ......BLX(.......tc.sI.. ..........Dz.9)....b.~@..5....'O/....a..(._a..............`....!.X.:T.H.".\P...l.h..W(wv.i....0..?.*..G....-C3....Im..z..r..Es.7_l.B...h4H...?.:.T......ND......,j~..(.....&..1.w`..."t&...`1.k.@.<.qM a....,......S...=....K...._.s....H..jz^...J.W..2.....^....v..=....o.x.&.....$...3m......1i{..?.e.MU...?0..gS.=.....b.........!.....e..R.,..@.X.].7.....\..r...y.eU..H.......3..f.dv.}.ge..'..(......~..\..|E.+p......&...t.(../+........3K........s;O...$00...I.&....)..]..`.~..l.F...(w6{.D...9..)...9...q%.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                                                                              Entropy (8bit):5.139658948876863
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YaqSFQIsE3Lez8B+YFBf7cNKATP+LdwC0m2FhIVHjX2Fc6:Y9S+rE3CY4mBf7cvTP+XU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:781667B285AF0136B99C6C1F1078ACA9
                                                                                                                                                                                                                                                              SHA1:1242E234D214C5D899EAC66477F825A843854BD1
                                                                                                                                                                                                                                                              SHA-256:AFDF1A1D7C9E6F60E768167F16A022C5619D32325AE3078D40E64FD22F41EEA0
                                                                                                                                                                                                                                                              SHA-512:F055AC1A5ABDDACB56B1CB2411E44DDDBD5A9342F009FCC18B10BFFFD563207705383CF441A04215BDE262642BE097026D55F8B5035CD1FB5A4C6E3503038812
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=adobe&version=1.2.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"adobe","version":"1.2.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js\",\"integrity\":\"sha256-G4+CE3H437m3YId14mmvljZm9eXRM2tY46iqRx5ggQk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 261 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):71995
                                                                                                                                                                                                                                                              Entropy (8bit):7.990815423750899
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:yErGW29q1GsODulnVxhgVCgcneO04THoNUWnRD/:yeB2Fs/BVQCvAL7
                                                                                                                                                                                                                                                              MD5:5DE438519444655A57C59DB649AC370F
                                                                                                                                                                                                                                                              SHA1:37657D8A81C2A33623D1B1C1C214C1D39E119DAA
                                                                                                                                                                                                                                                              SHA-256:1C7D067D1B4EB8E85C4ACEA994DA4BDD9AB0D7F8C7094CA0C0607FE34A92C6EA
                                                                                                                                                                                                                                                              SHA-512:68A6E3B1BF1427E4AF45D7BCB58A082F5B657910D7CFB1E1ECED97D9C618EF8D3AD423997206AEAF33BA4E677284C20BE4194EF40D0A4FC6A8BBDC1ACF217A50
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/csc.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............;n....sRGB.........gAMA......a.....pHYs..........(J.....IDATx^.w..WU..No..;wz...R..i.PD.&. ..(H...E..../......B....M2..g....^...z... .......g.9O.{.W...P.^o.R(T..|m}..w>.....................F.p8l.XL..j....F.B5.....V5...P. 4..F...X.........7...O...$....&.0..z.$X...#!....I...p.........n.N.j5W..G...r.l.d.y.7K.3..E.ak...zx...|b..P...........c.Z....#A.F....&..F.,.0.....H...E..p...DT&.C.H.>.>.>..^..T..4P.V.0$.......QP.U..+.t..u[.m)_r.`..Ec..G.)..O.O.O......;".q.F;...mdd.QC.R....h!4+.P.!..*|.'.v..Y>_..R....(%/,..+.([.^.}x..,.1....X..PX..#.j.G~i.8j~..RX..5......,.:....RN,.t.V..!..3.^...E.Vh..|F...W.3..C......*.F"....2)..W....nqO."..7.W....|...7,...9>..}.x.s....Y.../......|.>o.f\.ox....~...k|&. O......|......x.V^.....Po...[.G...^..../.%U..?..-^...w.....r.l!....|h......SFR.Cr.%..v..>...VE.....O..}.v.,.y...F..Ri...+...JN..uo&.q9E&.u..c......a.^......uxX.........|D... d..........G....6g7o....<f....,......5r.!.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):231235
                                                                                                                                                                                                                                                              Entropy (8bit):5.358711844845687
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:QFjloBCOlTKBYlqlBDlBS6lg1lxL7gl2aJL9S2SS+lDfql46lazlXDEEYlWjlDDe:1BWBPkL1DEKDp3a/
                                                                                                                                                                                                                                                              MD5:7CDA7521D690DA25A0F4331A8A7697C3
                                                                                                                                                                                                                                                              SHA1:BC36B9FA27DEA5182824F05228C11DB321F7D720
                                                                                                                                                                                                                                                              SHA-256:F0C3588A23DA3A1CC3AC25E83B81C66008C431A06B3707FB0FBD7DBF441C45F2
                                                                                                                                                                                                                                                              SHA-512:E865D689106C8E42E2E87411EFC5E056273925DDCF6CB211B0CA7DFB4F74983C2997B4D839BEC9561A355A9B6B410969AA461993A8231021E8CBD58D840D1E88
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-login-alert/4.2.0/one-identity-login-alert.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):16976
                                                                                                                                                                                                                                                              Entropy (8bit):4.980108451202337
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:80w4eym1UmCydS9vynbU5F4iHv7SydPLLFMD4wnHFD32mGhSkHZAJDQm1mCJoGV2:t1RcnIEkn/CDlHN3FghZoJolT/97
                                                                                                                                                                                                                                                              MD5:9E068F69BD8A51028FBA9B1C0455D8C9
                                                                                                                                                                                                                                                              SHA1:A7766CE3FC948F609A877AB9638AE2700566B792
                                                                                                                                                                                                                                                              SHA-256:697E7578FA14BCB5A73427770C46DD902BFD15C51E505122FFF1C7D7136F8F4F
                                                                                                                                                                                                                                                              SHA-512:F36219C247CA75F5FA9D5EEFCAACB57A81F7B226FA133F792CC52324DD2F05702EF8A49805A1508480901431D79D63CF67820DD9AD8092A28B96FEC17F192399
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","help":{"title":"Contact Us","progress_circle":"loading","sections":[{"title":"Personal Cards","element":"personal_cards","details":{"phone":{"title":"Phone","description":"For fastest service, choose the number that best describes your call.","items":[{"label":"Customer Service","description":"Already a Card Member? Get help with your existing account.","element":"customer_service","phoneNumber":{"message":["{number}"],"values":{"number":"1-800-528-4800"}},"time":[{"line":"24/7"}],"links":{}},{"label":"TTY/TDD","description":"Hearing Impaired TTY","element":"tty_tdd","phoneNumber":{"message":["Relay:","Dial {number}","and","1-800-528-4800"],"values":{"number":"711"}},"time":[{"line":"24/7"}],"links":{}},{"label":"Make a Payment","description":"Pay your bill by phone. You can also make a payment {link}.","element":"make_payment","phoneNumber":{"message":["{number}"],"values":{"number":"1-800-472-9297"}},"time":[{"line":"24/7"}],"links":{"link":{"isSPA":true,"href":"/p
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):769214
                                                                                                                                                                                                                                                              Entropy (8bit):5.417364852632988
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:VlHYiqza/GFgvRtLLb7PU2Dme5WRtqpXh4bWlQpqLzYFZZObuGtbbaV:sB43U2DH50K4v0qV
                                                                                                                                                                                                                                                              MD5:6E165A408713BAEF369428959286614F
                                                                                                                                                                                                                                                              SHA1:B1D2CE7B26907AC3753130E65E27B0BBDECC1492
                                                                                                                                                                                                                                                              SHA-256:28B740A0A7A6E283F425D23A68DE88563F63D3E71F0D18A9558CBC7B9646619F
                                                                                                                                                                                                                                                              SHA-512:C27FBB123601D02FD801150820C6AC9C71A45A11C43F93DE37B492EFF925A86C744EAB722A1D5E9369F7C8E276F16175A72A271FCDCCC023D0FAC5C4F3517F6B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/v1.6.0/filter-data.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processFilterData({groupId:744,data:"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
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071951000342258
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNVkF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNK1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DA692C4E5F841EFFD3CE617A6E2BE05E
                                                                                                                                                                                                                                                              SHA1:9F557BC7280A5E1204ED8DA91643152773586474
                                                                                                                                                                                                                                                              SHA-256:3334D22AD331842FD28E6EF7355C061AA6FED8B4DC189A39DDF9D8B2E76940E1
                                                                                                                                                                                                                                                              SHA-512:AF99E3BD72B278BE221BDCC96F5F4F7BE9C378C9D71662CFC1CC1D7B6389FA362FCE6FCB5E8010BAA692FCB344B71332BB538750A3FD907A3A8B391CBF6E11FD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"1.2.48","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36023)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):67629
                                                                                                                                                                                                                                                              Entropy (8bit):5.206803647274439
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:9/lZ6lqruslNdDweln/XWzlHllDDQQ/2v1JLCS2SgZlDuCyzLGHz0bx:9/lZ6lqCsl0el/XWzlHllDDMdJLCS2Sr
                                                                                                                                                                                                                                                              MD5:435610F9F0581D2F2EC8A73A5DCE8F14
                                                                                                                                                                                                                                                              SHA1:F301448E641408888C9B2D11D612C0009B20D1BF
                                                                                                                                                                                                                                                              SHA-256:AB2616CBCD438C83F593BC99E8944B51C7748156679325C86E4F190F947DF9D8
                                                                                                                                                                                                                                                              SHA-512:2472DC078E08BBCFA01ADE3290FB8980E76EF01625AAB28A3EC902DE32799A8DC722EA05EE0CDEEAC57F37A48010674438CD8B3B1FAEFBCB2F823BBBA2E891C2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-account-analytics/1.5.5/axp-account-analytics.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):448
                                                                                                                                                                                                                                                              Entropy (8bit):5.053659319440565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YsauttFd695IFBfOI3vHC9e2dwC0m2XghIGXjX2Fc6:Ysauttz6952Bf2eY6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:CCE34D920C62501015C8C89361473613
                                                                                                                                                                                                                                                              SHA1:4D548E0CD9203B75556F76FE97862E691C2DE90C
                                                                                                                                                                                                                                                              SHA-256:F6B77280D0E70A2DCEE12B365E7FD77EAD8BA2D03C4E9EF6DE39B061D7C912CC
                                                                                                                                                                                                                                                              SHA-512:877E0C7F690EB797F0FB90CFB48F7FBAE7F5504417F0D8999DF0205426B458FCC46B2C8AD6CB3144995724EDE1CBD377EB26BA5C3C4984E02287E35DD3A279B3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=user-consent-management&version=%5E1.0.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"user-consent-management","version":"1.10.8","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/user-consent-management/ucm/v1.10.8/UCM.js\",\"integrity\":\"sha256-q8fRb0ykCE/Kwihj704jeoSXqcKvf6HjgVVrekpJ6gE=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3472
                                                                                                                                                                                                                                                              Entropy (8bit):7.860881945573162
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:rGP7X7dx5I5z9z6YxoIFtp3nF5xKW9t8StQKvjTYa:rGDXpTIh9T3BFUU7D
                                                                                                                                                                                                                                                              MD5:D37AC542CEAAC8A83312C0091189261D
                                                                                                                                                                                                                                                              SHA1:11CF4F7176231019F6E903777827CCB0D1C11207
                                                                                                                                                                                                                                                              SHA-256:A6B62572D563DCD505098A28BE82929833469E98FAFF6A45F52D8D11AE11CBB8
                                                                                                                                                                                                                                                              SHA-512:013D581449AD29E59A86959E75CCF0511F6EADE3EB313C1197C25402D6C4265348DB54E210607D54D096F0921EC10F8DEF02F56AEDC0D3AABF5175185CFA4DBE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/us-en-hp-promo1-pr-BCA-11102023-logo.JPG
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........v....pixi............ipma...................mdat.....!..X @@.2.....I$.@.+R...y.PnHF?k.K..}......-<7.}r.......m..XL>#...Q.#.h/.......)........R...M.,..8...=....|.W....>.`.."z. .`.Jd1....F.......n...l!N....*.....%.q..(.C.PJ...I@./_.d.u.7.(7.!(.!.v/...TOb%S....$...m.. ~T4.7.}.TG.A5....:.k.\.....5wC;.X..fOf..&...W.....-=}.....j..a.. eE........q:_2........}0.Fn..LV.|S......W.7....5vF2..f..dB4%..a....M.:...qX.....1.B|...l.3......"..p..R.$.......[".:..8V...^9..M....eX.....x7.Y.w2.7:.qny..K.]w..%.K(.o...f.........C9.C.V.sz....5.-.3...pW)gu..fI..sdw.YA^..............*...b.Z.s.......O....=c.@......Ra.:2.;.....&V..(..,...,E.C......QI......FR.l.s.S.x...AI..7E.jOM"Vt...bz= 'L..8r{.XG..Ag.....,.P..%...H........N3..Sf.._.Z.s...........E.:...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):8344
                                                                                                                                                                                                                                                              Entropy (8bit):7.949013421255739
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:rGeWa90uI7SSksbPJ5F6DeALRIjwT6m0L98jzlgDLkxV5S2KpV7efe1:rb90uGU4Pn4iAOw4SzlgDLw5S2Kfafe1
                                                                                                                                                                                                                                                              MD5:D7B803728AD9B842CA0D8681E05260DE
                                                                                                                                                                                                                                                              SHA1:66F1AD27CD5934F6A2EB3BA6F7E7726731D3BAFB
                                                                                                                                                                                                                                                              SHA-256:12F8651D74FBEF370CBFD2C79FCEE54DF66C5931D11974B361826646EA174101
                                                                                                                                                                                                                                                              SHA-512:CB399F1856BC6E32A940C35C7531054491FCA0B526575D1B31826D14C49F4598788E93C7C15205D891FC6FAA26557AF3A9EFA70EC379FD0C0B7A7FD6452FDB42
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/promo/small-business-cc-default-promo-4-12-23.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....!..,. h@2.>.p.E.Q@..+.A.....00........r.C.AN.t.. t.......t(4)`!]....6.....mp?V...s.y..n....,k..C.....aB....Q.H..._5{..z...h7..]Rm.p.Mb.1.M.O...Ne=.f...Md.|?-..Q*f.Z..R.H..D.,....4.fO.u..}....>..Z.......=..6+...]+.lX{.\4..t.T4.G... ..,7..P...%2..w..8....f^...WK.....70....$9 .:g...vd.<f+M.s...!.KTs....7D.i...n.}....A.MO.).gA..+)N..|.... 8...C.e.b...........'..E50....MWJ...8.'.pP...^.-.q....L?yGW.Z....!...aU(..........`.+..;.<..{....c.h.J7y..gy.e.\.iB..q....Q...q8....R..l$.`.K3...t()..F.4.1.h..P.....n..(+.mH......aJ".../.QM..W.WP..3..T.D$....5._!4.<.].G.~....Y.b.Y.dt.5..<.....#<";g.\..,.<.k..+L.e.K..Z...d.......;....K.8...!..J....q.......R.$.....#..nQ...H>...b.#H.%..U.....N..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 78786
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):20602
                                                                                                                                                                                                                                                              Entropy (8bit):7.9910279292160205
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:384:PfG6jQYJ2KVhGzal59UtjPSMyp7MEErvY6TsEI4nySIAZKQjdVS0CWPE:pDVb94jPSdqEs9sEI80AZNXSp
                                                                                                                                                                                                                                                              MD5:B2943019507977942E3A0D2DAD788CC1
                                                                                                                                                                                                                                                              SHA1:5FE9221F85D5D897922D3AB3B71D35B625216A06
                                                                                                                                                                                                                                                              SHA-256:D325819B904AFED0BD00F3E12C29119C611500E806BADF123E323A518F756909
                                                                                                                                                                                                                                                              SHA-512:D0AD252A87F6DAB26507C6C8D78BA65E0C3E0F5C06CA6F68FEC1807E4534BA45F1A139950EF4C4F753679CD32F55C2B88BF3F4F49B9FF8BA7C4840E7732019F6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/pcc.js
                                                                                                                                                                                                                                                              Preview:...........}{W.F...?... 4.F...c&.<.k.....I.,...Q.-.%.....oUuKj...&.{....cI......U.U......#.w.)k++...V.....7..w...i...r."w.)G......-.k...8.]#)...,.+.R.a2Q...b..7..dXR3.....B.j..x..,}......7..j...D.F..#wT.".....x`G^0P4]y......2r.`..<....u.;..E...$.......u..Fn4.....x.q\.=...[..P.&..;.a.X..m.O\......oa.).......3...B..j..mo(?....8....[k...(T..?..1a.F.M.0..N.......kw.8J.....[@...%.:.}.<{...-...wCC.2.._.3...?..h..N.i[...u...U...........4.8n.....}.)]..@]-..o..i...z..{...kDB.4.m..]*....j.]..L.o..4-.:.^M/k^....g7.y...)`(.G...(.=..Z.4-!u?..g.Z.a..$0..ip<..u:...........s.Rp...9h..S.5.`P..0...f.4......!.Z*.VN.1.......2WZ..J..o...^t.....wcq.9.....Z^..n..+..4.~......1 .`...Wh{4b.z....u..k..o.~...mx@a,.F..;..l1...6.}hm.a.~.6hT.V7.i.m._..5.d...K...m.vc8..5.Ac...=.#fS..3.x8..w.........(.]&..p....F.MfX.M.a.IHh.....u2.w.~.R....,_.6.f+.ak!A.M...s5 ig{.o.^{a...6.Q(..V.........o.....p....*%......6qH-..].....L...c...5l...h.......H..:.-EtAo.L90wL.`hz+.....rKg..e.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):222754
                                                                                                                                                                                                                                                              Entropy (8bit):5.808658886020324
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:9P7YbS+Xfg4UkuRx4Wu6ay32xhfIrH1VN80+3QeNrDrhJD9bhqUI+YSYP80K52ii:9P7XSk3NK5bhqT+YxPvKwDrJujtnPGr3
                                                                                                                                                                                                                                                              MD5:1ABEA86B8A312E58BEC998900D4F383B
                                                                                                                                                                                                                                                              SHA1:1B81C5085E4B9F73D798740E2C4FADCE8EA55E96
                                                                                                                                                                                                                                                              SHA-256:C1CD23CA6AB0BE8D13FA0A11FD13A8EBD9B0E8CE42F83612CBCEE61CBBBD0489
                                                                                                                                                                                                                                                              SHA-512:AC10B5E75544D9F05ADEA9BD015EDFF751E9A6552423DB2DA55D4E20FAAE4C7B047240B753F8DE59212BD584EDCFF8EC68B0AB67DA5FC579BD2522303B5B2F4E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/S84Owcs50/f0fJKEh/rhzsoGn/DqWM/3wYG0QSzzDr5uJ/Zmp6JgE/MG/tLIyFhQHUB
                                                                                                                                                                                                                                                              Preview:(function qTnMcyyklf(){JT();q7T();L7T();N7T();var vqT=p7T();function p7T(){return ['A0'];}var AqT=O7T();r7T();var DqT=R7T();var VT=z7T();function z7T(){return [-V7T,A7T,x7T,W7T,M7T,-b7T,G7T,-Z7T];}var Sn=function(vn,Un){return vn instanceof Un;};var zn=function(Vn,An){return Vn<An;};var xn=function(){return Wn.apply(this,[Qx,arguments]);};var Mn=function(bn,Gn){return bn+Gn;};var Zn=function(Rn,rn){return Rn==rn;};function N7T(){LnT=[w7T];}var On=function(){return pn.apply(this,[fx,arguments]);};function q7T(){Cx=[+ ! +[]]+[+[]]-+ ! +[],lx=! +[]+! +[]+! +[]+! +[],kx=[+ ! +[]]+[+[]]-+ ! +[]-+ ! +[],mx=+ ! +[]+! +[]+! +[]+! +[]+! +[]+! +[],Ix=+ ! +[]+! +[]+! +[],gx=+ ! +[]+! +[]+! +[]+! +[]+! +[],jx=+ ! +[],Bx=+ ! +[]+! +[]+! +[]+! +[]+! +[]+! +[]+! +[],cx=+[],Px=[+ ! +[]]+[+[]]-[],Fx=! +[]+! +[];}var Wn=function Nn(wn,Ln){var qn=Nn;do{switch(wn){case TW:{nn.pop();wn=hW;}break;case JW:{wn+=dW;return tn;}break;case KW:{var tn=Mn([],[]);wn+=jx;Yn=Mn(Dn(En,nn[Dn(nn.length,sn)]),WT);}break;c
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):127325
                                                                                                                                                                                                                                                              Entropy (8bit):7.998489206396847
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:3072:G9Q9Dv6d9l1TTC5pmsXtzSYXrCMWmDgCjMs6p8azyfI1TuV:lOjlYqsXtdCMtMnp8azyfI1T4
                                                                                                                                                                                                                                                              MD5:BE86605C359BCCCBF202C84C1DAFDA2F
                                                                                                                                                                                                                                                              SHA1:D48D869A827739B61808AD14420F19B5A93D9B4D
                                                                                                                                                                                                                                                              SHA-256:BC036EBD661FF59511859C8BBA3E9A6FAE9573903AB895700D115E4038BC4E6C
                                                                                                                                                                                                                                                              SHA-512:E804A9F8AE7D91BC9869BCF04661306EAEE958FDB35120272AF0B3693169ECE475877D9ED7714C1DD104AB7C0E1DDF141FAF184E035F38DA022DCFD5ADF2246E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/newsroom/home-page/3_HOMEPAGE_OUR_COMPANY_HERO%E2%80%8B.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................O...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................Wmdat.....*........2.... ...A@..Z..@-..+N2[.*....^.>y.......b.c...R.-.Yql7....v..FSV...V.A!.a.N....f.e........m..W`.(.>..C....!.. .../.Ck.)...a..$@_..h.:..YE.A6SdY.`..@.R."......}.hC...B.w.^X............A4..........o..Z>....qj...T..f&.I.m&........~...R..R1J...}..%.=............h...UKeb..~..m..d0...x.e...._.O......C4B..^,-..c....,TB=.....MPVR'v....\w:.IE..........$?pa..Z`.!.h^iX.j........zb._7.$.........%r8Pj[....,...+uq..f0)C.I..?.Q.B.*nk...E;.h&^J.&.....Uk..{..-H...V...8^........7....FX...<....q.B(.)|C....iFe..Y.[..?}.r.0.......d"]....b....vC...<.......r...LY..../.|....o.8.H..a..h9+..p..w.........lA5R.7..{r.,.z.w$..RT}...4..Slxbz/B>.g..P.u+.b.[.m..r19......u.Y.....L'.j..L........Gj..>
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (55765)
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):385630
                                                                                                                                                                                                                                                              Entropy (8bit):5.280204043752424
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:bEA/wFgEMOv2TjNZIQuWDwBzqOjz9Iww+sTS8cS4RH6X0+gOAf2OdJ8wYrBAHb0F:Q+UXzqqBIB+se8chRHj+gjjr0
                                                                                                                                                                                                                                                              MD5:87A3566F51BDC1CA16780C319AC1D3E0
                                                                                                                                                                                                                                                              SHA1:AEC0D7F4FA43B96E95956B86918570CCE8B58EDB
                                                                                                                                                                                                                                                              SHA-256:634E6C1C5AC49DC5A05AFD2C1CC2E20D10DAF213EB5CC5A73BBBE42989134ACC
                                                                                                                                                                                                                                                              SHA-512:A2DA2DC8F858FB95A2F080650D6CE4C8BCED2073BE58D51E6E96207F82946240B8A1E80D29CA52C08E0F2444FD4724FEAF41656A291BB7B41883CC602F955F96
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}.aside.axp-navigation-root__OfflineWarning__offlineWarning___3qufd{position:fixed;width:100%;z-index:1002}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P{position:absolute}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P:before{content:" "}.html body{overflow-x:hidden;width:100%;height:100%}</style><style class="ssr-css">.axp-global-header__dls-module__module___1_EeR p{margin:0}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__heading1___1W4S5{font-family:"Helvetica Neue",Helvetica,sans-serif;font-weight:600;font-size:.8125rem;line-height:1.125rem;text-transform:uppercase}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__label2___13_8N{font-family:"Helvetica Neue",Helvetica,sans-serif;font-weight:6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                                                              Entropy (8bit):4.996691243906546
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YRV61SsuNgLTF/aV61HQaFBfEjC/hQdwC0m2XghIGXjX2Fc6:YRM8suqH1aMLBfEO46gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:A83FEDC7AE7025DAB4E758A079961BDE
                                                                                                                                                                                                                                                              SHA1:0BB8BBEB90F1683C410FEFB27CB0FD2750E87E9D
                                                                                                                                                                                                                                                              SHA-256:19A9D930E0E8C2D6C16D7D296CF2D5D341B4CA9D6DF2F815E6AB11456DE8FF1E
                                                                                                                                                                                                                                                              SHA-512:7E1531D63D39C36B742A0FF06D291C1E055293C763DE1A0A55DBD70E4D57DE262974A76E01154D000C71AC960ED0B7CEDFA9059553C80E8B1F5CFC8DA8088E56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"one-stream-data-handler","version":"0.1.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js\",\"integrity\":\"sha256-q/wkn1S/7uUAaC43XxsH1LVxloind1MwxozDceGlIjw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37949, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37949
                                                                                                                                                                                                                                                              Entropy (8bit):7.987629472803239
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:8zRZWqiyljLs92vl6Jg+X7fRu1r8aZLwWrA7t89hoZ6I74iu8:sZWZcjgk8agRaZLw7B89hO6Ifu8
                                                                                                                                                                                                                                                              MD5:5AD4796FABF0460A3F3DFECA32C0D7D0
                                                                                                                                                                                                                                                              SHA1:2BAA8FB40B9970B2C5FD18DD0F0D4E10B532D1A3
                                                                                                                                                                                                                                                              SHA-256:568D1BAD8EF5D3EE9E14E5BDC304985D4D9A8D791BFE4FDB689FC2BEF638466C
                                                                                                                                                                                                                                                              SHA-512:60464C1F940B9088BE0DC94B14EF8FEA14808C581A845B236C1FA9B6E65BCFE46218C0CE3A794E8AB101A110214C8682C09C638D31B2AEC7088D77A18EFC9557
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/fonts/0fababca-4914-46dd-9b0f-efbd51f67ae8-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......=......A.........................DSIG.......=....4.WGPOS..........j.{.&5GSUB..%....X...0.t..OS/2..&....Z...`.br6VDMX..'@...[....o.v.cmap..*...........a?cvt ..,....S........fpgm..-............<gasp..1.............glyf..1...;...Z.....head..m....5...6.w.Ahhea..m....!...$...yhmtx..n........lp._.kern..p.......?r....loca...........8..'*maxp....... ... ....name.............X.Ypost........... ...2prep............D...x..{8T.......N......6k..\r...I..&.e.Kw3. .P*Ni..WT.NQ(.KQD.".t..C~..As....}~.s...~f...Zk.5k._..go..`..;CD1.,..?D...&...g.4,.....^c`....x.=.,FY.........ls...z.O./tE5O=I.Z.?VBA...."!*.D...h...'.='...iUX..k.....r.r....~....c0s,vjm.V~d.r,...)...3S.E.I.......'`.l..`.. AP...$0.$.h:#..I.....bn^Lrc..".....@.i.B%y.B...@]Q.,..F...S.F..hdl..t..`...w.7B...A..`P....T&....E....v..f4.Q....*..QI..t&....J..'....%@..K.d.u.b.C...=...'`....@X6,...,.a.0t.N.fo7e.\........2..o....{=Rr..q.@. ).Op..W...y..>.....+..%..!.k..#z.V.....>A.R..R..~....J...0....v.{.i..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1680)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2541
                                                                                                                                                                                                                                                              Entropy (8bit):5.232610447132574
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:svVFcCPrwbrJXmjvJllHWMQ9vz0WlsrxYa6bWM6Rc9nr/jAdal7s:sPxa6kvzj4YUpmAal7s
                                                                                                                                                                                                                                                              MD5:06459F8F2211ECFBAF773F95ED1918B2
                                                                                                                                                                                                                                                              SHA1:B4B04D631441A5C908009243C4970B85632D4E61
                                                                                                                                                                                                                                                              SHA-256:1E45B6E32B1923F8E3744896ED466317016805C164C1A6E42202BA5803F95AE5
                                                                                                                                                                                                                                                              SHA-512:6D68AA8441FA85D48E617C0B7E5BFC6409A6E4888C8B4A3541BEBA98F9669B2CE2D9D3FDD9A9F8FF3BDE326D4CD4A450E26ED82E6A846A534E36A3DC3A7E6452
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/4.3d632629f5bbc6650b9b.chunk.js?Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=aexpfeedback
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]=window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]||[]).push([[4],{65:function(e,n,t){"use strict";t.r(n);var i=function(){return function(e,n){this.payload=n,this.type=e}}();t.d(n,"addP
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x305, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):17223
                                                                                                                                                                                                                                                              Entropy (8bit):7.925850771119869
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:IVSMZQzhElxLBLjmlWwBhEv7J63Hu1GYtlfKK4cVX9XcagWIqsGQk:IVGWlhBLqgahE911tli/iX9sagWIrGb
                                                                                                                                                                                                                                                              MD5:6B79C0F0A9D869AC00812BB798B34B66
                                                                                                                                                                                                                                                              SHA1:FCAEA21DD095D7AE4837B1E07A84594093BEDF1D
                                                                                                                                                                                                                                                              SHA-256:4A018578B6C0438C92CE376DF95A7FEFD9BC6EB122968FE511D72DA79131BB42
                                                                                                                                                                                                                                                              SHA-512:BAA39686BE7FF8C6E73F7425F010DC0ED963190DA7B4090794BA34153ED891BEDE034CAFC83E68580B17409B57058BA8563795B274F5D466017C022BA2E28598
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................&$&22C...........................................................&$&22C......1.@.."......................................................................ji.....+.BeQ.p..Q..`.....d6..t.@.....E.dqKb}(..........;G....".T\.6g#U...&..q....e.N......p1........%Y....C..Y0..B.2..................b.gD......j...,D[ ....&.3Q.OQE....q..~[..C%.au.T......\.....X.....^......(.w!
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46099)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):100323
                                                                                                                                                                                                                                                              Entropy (8bit):5.317460385034725
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:Uqzsfck4lzclOM2lzul0JB74lQBH4lzrlhil/tiTJLJS2SPmlDEValzblhMl/tuX:U6k4lzclOM2lzul0JB74lQBH4lzrlhik
                                                                                                                                                                                                                                                              MD5:02019DE51A04C361D268110575AB658D
                                                                                                                                                                                                                                                              SHA1:A795AC4ED834527F2E3209578D9CB36D957A79B9
                                                                                                                                                                                                                                                              SHA-256:8AACE09F3FE28D8A291F63AF3BE8C6FE6925980D94817A1EA14F40696D5551A9
                                                                                                                                                                                                                                                              SHA-512:38DE7788A555F0429273BA968E1BBCA8A957BA9688FCB07EE72DF1C22BE137BD501AAE08A724CD8809F63A3E59170325DEABC65F4C62A7B255CA528B650BD029
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-help/6.3.2/axp-help.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37153, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37153
                                                                                                                                                                                                                                                              Entropy (8bit):7.98867080062899
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fWDPxSfGL0pYHrHFKbxD9BsFJB3X42pvRFRR77PO6Nv17Zmp+RzwJhH/zwA9:fCPxSfGL0qRODU9HRJ9xTOINmp+RzQh1
                                                                                                                                                                                                                                                              MD5:C0E3B5653C803F69C05862736A765E4A
                                                                                                                                                                                                                                                              SHA1:4AE2328614D48C62388C8409CBD1D9E7B5D4DFDA
                                                                                                                                                                                                                                                              SHA-256:48050D8EEB740BB31AAAD9EB82BCD4A493B474C9385EEDA5FC2CA2EA279CFFAD
                                                                                                                                                                                                                                                              SHA-512:D839EDA84C5BE3ABDE6EB1B1405F92D4975534568053D19BA8AE219B8044584FDD3C918F32C903F52CF0A421C9C896EC8292316E8387BAADF6009B557084EDF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/nav/ngn/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......!......?........p................DSIG.......<... ..J.GPOS..........j...osGSUB.."....\...0&.."OS/2..$P...Y...`..q.VDMX..$....[....o.v.cmap..(...........a?cvt ..* ...@.....D..fpgm..*`...........<gasp...............#glyf../...;8..Y.S...head..j@...5...6.:>lhhea..jx...!...$....hmtx..j........lQ.l.kern..m\......?r.|..loca.......%...8...maxp....... ... ....name...8..........post........... ...2prep.............t.x..yTS...O&.. s@.d.>.. .2IP...0B...0..$..**Zh.A.X..HA.2(..BQ.....".R...$aH....o..s.J...9{...{.w...P.......+.......YL.0ym.,J...*. U.h.....b8#9.Z...........Z.QX....."5.5.....'....p(..Cl...."...|..V...k....0......q........<...F+.....y.c%:.NTET.....p.6.........`.. .W.....$.p&+*..`.....{....;La-.......(. &.....T..K...5...).._43.\j...p........._....X,Z`p...f.`yd.H.8^.>...g.@]8A%.`:.)..&.GE.iQ.$.f.)......xyA.Wd...@6c.N...pQ:....A..J.B..\...|.U....Y1.t[............_./...).P.....kU..v.O..........<..)a...F.:+.9..&.C4R[.................g._..D.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1683
                                                                                                                                                                                                                                                              Entropy (8bit):4.253577895021251
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:6q/X8l+gH8l+g91HVSuh/RuHjnxLwuvUi:6WXU+YU+E1zh/8DxXsi
                                                                                                                                                                                                                                                              MD5:EBBBAFAE5BDC09D7DED7CEF405413AC5
                                                                                                                                                                                                                                                              SHA1:7A635ABED6420B798397C62270D2DF8B084CD8A8
                                                                                                                                                                                                                                                              SHA-256:C39E8554624A4B74E596D2BFA96BDD4D30DBC395532AB32E67591C0E929080E9
                                                                                                                                                                                                                                                              SHA-512:1480A00CA3734A56E6676BE44C6507C807D72FCAACC0A3846DFC04BCCB37224B5B3802FC337760C71C5C9697268EFD8FDB33651F80D2C49974B393B06E713CB0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="235" height="15" viewBox="0 0 235 15"><path fill="none" d="M0 0h235v15H0z"/><path d="M230.1 5.8h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-14.3 0h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.5 1.3 1.2s-.5 1.2-1.3 1.2h-7.8v3.3h7.8c3.3 0 5.2-1.9 5.2-4.7 0-2.8-1.7-4.4-4.7-4.4m-22.8 9h12.3v-3.3h-8.4V9.1h8.2V5.8h-8.2V3.5h8.4V.2H193zm-7.7-8.4h-4.1V3.5h4.1c1.2 0 1.8.7 1.8 1.5-.1.8-.7 1.4-1.8 1.4m5.7-1.5c0-2.8-2-4.7-5.2-4.7h-8.4v14.6h3.9V9.7h1.4l4.4 5.1h4.8l-4.8-5.3c2.4-.5 3.9-2.3 3.9-4.6m-21 1.8h-4.2V3.5h4.2c1.2 0 1.8.7 1.8 1.6-.1.9-.7 1.6-1.8 1.6m.4-6.5h-8.5v14.6h3.9V10h4.5c3.3 0 5.3-2.1 5.3-4.9 0-2.9-2-4.9-5.2-4.9m-9.2 0h-5l-3.8 4.4-3.8-4.4h-5.1l6.4 7.2-6.5 7.4h5l3.9-4.6 4 4.6h5.1l-6.6-7.5zm-30.7 14.6h12.3v-3.3h-8.4V9.1h8.2V5.8h
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (44597)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):470963
                                                                                                                                                                                                                                                              Entropy (8bit):5.295125530138495
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:eaxZ5l+1lnKrolHLlE0leDlQlTLHESXSY6HlGX4t+uSaioFayIzbHQNQtf:eaxIK6lK+PSYbHlf
                                                                                                                                                                                                                                                              MD5:15F225D02170B30DF026A73653D6F012
                                                                                                                                                                                                                                                              SHA1:197B48CDAA0D13F24869390BBF4458B796E919AC
                                                                                                                                                                                                                                                              SHA-256:409BC9447BBE7079FE1EA8F1E94A89F67F13BC04E871AB8549DFA4105E72F1C5
                                                                                                                                                                                                                                                              SHA-512:5E230F6587E3B492CF414A2F5B136410768FB09ED9FFA4AB08102B37CF5138486FDA5B79D1A07DF2C62119432F11851675E304CB7EB9B726312F020657D537C8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-site-area-nav-container/3.3.11/axp-site-area-nav-container.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var a={};function __webpack_require__(n){if(a[n])return a[n].exports;var _=a[n]={i:n,l:!1,exports:{}};return e[n].call(_.exports,_,_.exports,__webpack_require__),_.l=!0,_.exports}return __webpack_require__.m=e,__webpack_require__.c=a,__webpack_require__.d=function(e,a,n){__webpack_require__.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:n})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,a){if(1&a&&(e=__webpack_require__(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(__webpack_require__.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var _ in e)__webpack_require__.d(n,_,function(a){return e[a]}.bind(null,_));return n},__webpack_require__.n=function(e){var a=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19477
                                                                                                                                                                                                                                                              Entropy (8bit):4.911692037314548
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:/djg+1Qzu58FMxiRbaTGFLuDnsk7BANLaOBz0cZ2Q8w3j4:/pg+1Qz5MUbaGLDkRIF/8wz4
                                                                                                                                                                                                                                                              MD5:8C2D768AED7F76BB50EA11AEAA10509D
                                                                                                                                                                                                                                                              SHA1:35D8C865E8DB9C18C58DA1B0D102A960C9000B8C
                                                                                                                                                                                                                                                              SHA-256:A9A82FC083B570C9B62987831CFA66E64A9614A26E5C70D1D4BB0AFC4E482E64
                                                                                                                                                                                                                                                              SHA-512:38C490AF3D466211BAB1219195B0F11F867FB3337E4DA75B3DBE43F97F4D35F50CEDAEEF33E8F6BD7000ACBADBE5903635C2BEF8D45B720AC35F54FA7D0D2ED2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-global-header/4.3.18/en-us/axp-global-header.json
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","navigationAriaIntro":"The following navigation element is controlled via arrow keys followed by tab","countryName":"United States","myAccount":"My Account","cards":"Cards","travel":"Travel","rewards":"Rewards & Benefits","business":"Business","bank":"Banking","changeCountry":"Change Country","login":"Log In","logout":"Log Out","help":"Help","search":"Search","menu":"Menu","searchAriaLabel":"Search. The following navigation elements are controlled via tab","skipToContent":"Skip to content","links":{"utility":{"login":{"url":"https://www.americanexpress.com/en-us/account/login","route":{"tenant":"axp-identity-root","url":"/en-us/account/login"},"tracking":"iNavLnkLog"},"logout":{"url":"https://www.americanexpress.com/en-us/account/logout","tracking":"iNLogBtn"},"help":{"url":"https://global.americanexpress.com/en-us/help","route":{"tenant":"axp-myca-root","url":"/help"},"tracking":"iNUtlContact"},"changeCountry":{"url":"https://www.americanexpress.com/change-country/",
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (37328)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):95768
                                                                                                                                                                                                                                                              Entropy (8bit):5.387892557884809
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:AH8v2NPen/liDlIHvxlrJlp+lhVl/tr291JLPS2SoJlDsVOTo7z/pG/e8LSxd4:AH8vSen/liDlIPxlrJlp+lhVl/tiTJLt
                                                                                                                                                                                                                                                              MD5:DD8C500A4B9E9594158A2423E6674537
                                                                                                                                                                                                                                                              SHA1:800C53AF7D19DBF177D42CFF9276FEC7FEAF6022
                                                                                                                                                                                                                                                              SHA-256:5C80F838A28A543883C26D47F6AEAA302EE0D0DDC41B72692BD74EAB49528971
                                                                                                                                                                                                                                                              SHA-512:5EBCFCDD02C6074FFD2E0E29EF35FF6D6BD31CEAF2843065024614817971A730DF1AFC9EFB97D573DC581F18D185F190AAB4CCFE43173E6CB77C7B54C3D6ECAD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-co-browse/3.1.0/axp-co-browse.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):7279
                                                                                                                                                                                                                                                              Entropy (8bit):4.290956757402354
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:gzTKBT189sCUEJ3iz80fhqT6wiEX8+127T58o80OSmoJgn52ZQzxusQAdfwoms4X:mK3cvG8f1ST53fRJuwzPs6P
                                                                                                                                                                                                                                                              MD5:2A7B6318B0180082C4D7DB7C90F39353
                                                                                                                                                                                                                                                              SHA1:CB5E585596AB4ED08BC1C465E649761E08579D5A
                                                                                                                                                                                                                                                              SHA-256:680222B237C669981A12456ED44DA63491428BE8D7B464A76CDD0ED79BF676CC
                                                                                                                                                                                                                                                              SHA-512:5369C11B221F86E5CE7A9BE07CA21D7A56D38E2013AA8E293073A6B5FB45B50B1891C8E6197E846A87A3F7004D66EE04EFD686E584C1FE695F27432B198F5561
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/design/logo/american-express-logo.svg
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="255px" height="70px" viewBox="0 0 255 70" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 63.1 (101010) - https://sketch.com -->. <title>69C25AE3-760D-4463-AA60-A56603E405E7</title>. <desc>Created with sketchtool.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="01---IR-Landing" transform="translate(-153.000000, -210.000000)" fill="#00175A" fill-rule="nonzero">. <g id="Style-/-Logos-/-03-Logotype" transform="translate(153.000000, 210.000000)">. <path d="M254.165249,38.890929 L251.013808,45.7566067 L237.586167,45.7566067 C235.988675,45.7566067 234.821172,46.7066654 234.821172,48.1316174 C234.821172,49.5995683 235.988675,50.549627 237.586167,50.549627 L237.586167,50.549627 L245.013008,50.549627 C251.187981,50.549627 254.72859,53.7878821 254.72859,59.3154221 C254.72859,65.14477
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):278
                                                                                                                                                                                                                                                              Entropy (8bit):4.532849249942343
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:YVVHWDxvVWGYxXkaQwI5p/SlBCd+DrsW0FTRyJ7JpEWpL0aY:YVUV9WVXkaQFp/SjCMDEVRyPiWpL0
                                                                                                                                                                                                                                                              MD5:BAEDB67A83479DBF0F30936FE28DAB54
                                                                                                                                                                                                                                                              SHA1:6CBF6C310D972F63462172D190CD91E03145A485
                                                                                                                                                                                                                                                              SHA-256:644DE828EF901AEE6B2279CEE1ADBFA11EC9E8EE18F0DDA97E8F4020C31C3609
                                                                                                                                                                                                                                                              SHA-512:1436AFA0DD60EC2EAA3E037304575223A534CFC9E1156C3BAAE9157D500B392500A7A09AEC6243002597A50D2350A240BE72CF0602ED57D1FE90BB29C3AC56C2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"locale":"en-US","pageTitle":"Frequently Asked Questions","errorMessage":"Sorry about that. FAQs are unavailable at this time. Please try again later.","initialMessage":"Related FAQ results will appear here.","seeAll":"See All","seeLess":"See Less","progress_circle":"Loading"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                                                              Entropy (8bit):5.08273347736514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YgARF/ARFBfj92LdwC0m2FhPnGXjX2Fc6:YgE12Bf0UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:65BE367FFE272ED2D34889BF7EE53263
                                                                                                                                                                                                                                                              SHA1:EA28802282CB61E59A6469CC1393F50422EC91F5
                                                                                                                                                                                                                                                              SHA-256:E4975BE7A823EE4FF14C61A92F0232C2D1D89DD9B441139110EC0422836E3C2F
                                                                                                                                                                                                                                                              SHA-512:5EBF9A59A867CB022E607D4945245D11F7E61D862D3D61B05464203835B14B8F1CA73E0BFE33977F7179A2BFC70B167D1115F77A7595165E6D6C80ACED40636E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=qualtrics&version=%5E1.34.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"qualtrics","version":"1.71.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js\",\"integrity\":\"sha256-QQKepLozgDovAgNUkx016jem6t6NmTbqE0cY9PJL6TU=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (52925), with NEL line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):129607
                                                                                                                                                                                                                                                              Entropy (8bit):5.430379045465165
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:qkJ2HeFR35BRojQ2NQWYFkTgaiCe7k7rl2EBtOdn1FOzie2cBLc1W7zvUQCLn0A+:qkJ2+FR+Q2NgaiL7kvlNOkWULc1W7dyK
                                                                                                                                                                                                                                                              MD5:BA24A3B9D70B255316D020E056EFCD18
                                                                                                                                                                                                                                                              SHA1:7BC5DC144E01E8DC35C2BBD1F930804409811189
                                                                                                                                                                                                                                                              SHA-256:1904AC92566198828CFCF387AE5E0E42C15471C79D95B05C6CF85CBB483EC0D3
                                                                                                                                                                                                                                                              SHA-512:CDF144DB34DC5ACEB3CD4225CC98B1153C20A4AA28ED30BB384F1D3E54AB2FB1FE64D5794C3B9C41B5079FB16AEF5D7E0820161681666662FC25446380CAC0DE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/dxt-script-supplier-helper/1.0.6/dxt-script-supplier-helper.js
                                                                                                                                                                                                                                                              Preview:!function(t){"function"==typeof define&&define.amd?define(t):t()}((function(){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function r(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}var e={exports:{}},n=function(t){try{return!!t()}catch(t){return!0}},o=!n((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),i=o,a=Function.prototype,u=a.call,c=i&&a.bind.bind(u,u),s=i?c:function(t){return function(){return u.apply(t,arguments)}},f=s({}.isPrototypeOf),l=function(t){return t&&t.Math==Math&&t},p=l("object"==typeof globalThis&&globalThis)||l("object"==typeof window&&window)||l("object"==typeof self&&self)||l("object"==typeof t&&t)||function(){return this}()||Function("return this")(),h=o,v=Function.prototype,d=v.apply,y=v.call,g="object"==typeof Reflect&&Reflect.apply||(h?y.bind(d):function(
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5624
                                                                                                                                                                                                                                                              Entropy (8bit):3.897995256362582
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:GL5GLGGGa7GDaSFF77W87yCG++7d9iYGGeJ7G1j4GeJSAGj7GetIR747WqyCGkWW:G9PO2XHW8G7B59iYGLE8ih/gRsWP7pTS
                                                                                                                                                                                                                                                              MD5:56ADDBA553083EB384B100CBB7E8632F
                                                                                                                                                                                                                                                              SHA1:F718526F1EF720E5D361536615595D5BFC3C9688
                                                                                                                                                                                                                                                              SHA-256:5E60A20DA0F769A6260D4ED755D615DA930B87C62436F807A6FF32D000017D18
                                                                                                                                                                                                                                                              SHA-512:8E25C45C3CB1C056CDBD40E83BFCAE2594C4346C5664D28599C81F84D143970D02C65EA47AC2D74D35B76AC913CC28CC2BD5490283F8877B17DEE63C315FE8A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="69" viewBox="0 0 100 69"><path fill="#FFF" d="M0 0h100v69H0z"/><path fill="#BD3D44" d="M0 0h100v5.308H0V0zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0V21.23zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0v-5.308zm0 10.615h100v5.308H0v-5.308zm0 10.616h100V69H0v-5.308z"/><path fill="#192F5D" d="M0 0h52.44v37.154H0V0z"/><path fill="#FFF" d="M4.37 1.59l.477 1.469h1.544l-1.249.907.477 1.469-1.25-.908-1.248.908.477-1.469-1.25-.907h1.545L4.37 1.59zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.249.908.477-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.25.908.478-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.478 1.469h1.544l-1.25.907.478 1.469-1.25-.908-1.249.908.478-1.46
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):530
                                                                                                                                                                                                                                                              Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                              MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                              SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                              SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                              SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                                                              Entropy (8bit):5.131286628793095
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6:qQQjgY0BwPx41pQcJyREuk2aNXn0BuRGc4sF/NNh:cNMIrEukbVMqVfz
                                                                                                                                                                                                                                                              MD5:4FE778B72E4E3D0930E27EA469142912
                                                                                                                                                                                                                                                              SHA1:F4FED25E4141D6F34544D8592748600A9C14CC2C
                                                                                                                                                                                                                                                              SHA-256:1C0CEDD9344EBA764D5D842050767745FA35E47312A6AB2459C426D39C9FC25F
                                                                                                                                                                                                                                                              SHA-512:A9D9FA002B558A5993AF073E85728FFC946AA70927EACA0216F6115F535FEA39CAD4FCED5FF39B76322F46A5EE8FAD67D440D9EDB7C292FE8AC5E0CB621EFB84
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-53608/v1.6.0/filter-data.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processFilterData({groupId:53608,data:"AAAAAAAA"})}catch(a){try{window._axpOneTagTagging._handleError("filter-data.js groupId=53608",a)}catch(a){}}}();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                                                              Entropy (8bit):4.996691243906546
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YRV61SsuNgLTF/aV61HQaFBfEjC/hQdwC0m2XghIGXjX2Fc6:YRM8suqH1aMLBfEO46gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:A83FEDC7AE7025DAB4E758A079961BDE
                                                                                                                                                                                                                                                              SHA1:0BB8BBEB90F1683C410FEFB27CB0FD2750E87E9D
                                                                                                                                                                                                                                                              SHA-256:19A9D930E0E8C2D6C16D7D296CF2D5D341B4CA9D6DF2F815E6AB11456DE8FF1E
                                                                                                                                                                                                                                                              SHA-512:7E1531D63D39C36B742A0FF06D291C1E055293C763DE1A0A55DBD70E4D57DE262974A76E01154D000C71AC960ED0B7CEDFA9059553C80E8B1F5CFC8DA8088E56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=one-stream-data-handler&version=%5E0.1.1&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"one-stream-data-handler","version":"0.1.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js\",\"integrity\":\"sha256-q/wkn1S/7uUAaC43XxsH1LVxloind1MwxozDceGlIjw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1462), with CRLF, LF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2129
                                                                                                                                                                                                                                                              Entropy (8bit):5.502214034433702
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:eyDlRCs+NVaJqS/gwyPX7VqrsyEKGwKKI9WYfLJx3qtIJZ:zIEJq0yTMQr+CfLnqO
                                                                                                                                                                                                                                                              MD5:C25F2A3329F73B7909FDA97184B10586
                                                                                                                                                                                                                                                              SHA1:FB6AEAFD3C9C8A3198857A93AD7660C01FB4E4DC
                                                                                                                                                                                                                                                              SHA-256:CDF5102D0CE17ADE3AB690D35B8047446759973AFCCC441322F8FFFAE9352500
                                                                                                                                                                                                                                                              SHA-512:0376D35684F0670F4B2890E1FF4AD5EF84818059A04B7B0321588650974FEBAC24ABFA4BB8D6D150F54B0686481074A3FF165017B45326BD2663B7EFD5E0F34F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/q4logincallback.aspx
                                                                                                                                                                                                                                                              Preview:....<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-ca" xml:lang="en-ca">..<head><title>...Redirecting to Studio..</title></head>..<body>.. <script>.. // Read id_token from URI.. var idToken = location.hash.includes("id_token") ? location.hash.split("=").pop() : null;.. var mainWin = (window.opener) ? window.opener : window.parent;.. if (!isNaN(idToken)) {.. idToken = null;.. }.. // Post message to main window with id_token.. mainWin.postMessage({.. name: 'q4l_id_token_message',.. idToken: idToken.. }, window);.. </script>..<script>(function(){var js = "window['__CF$cv$params']={r:'82ce5ef42aa407d7',t:'MTcwMTEzMDA0OC43MTgwMDA='};_cpo=document.createElement('script');_cpo.nonce='',_cpo.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js',document.getElementsByTagName('head')[0].appendChild(_cpo);";var _0xh = document.createElement('iframe');_0xh.height = 1;_0xh.width =
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 400x218, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):31629
                                                                                                                                                                                                                                                              Entropy (8bit):7.981835375222865
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:sJJAhwD15kjQbS4OO36AqtoP+nEnexj1uua:SJBD1cxXPU+n5j1da
                                                                                                                                                                                                                                                              MD5:23416D217AFA46F9645F490D952606A4
                                                                                                                                                                                                                                                              SHA1:58E0B901050DA7528B92C45C4A821182B713BA49
                                                                                                                                                                                                                                                              SHA-256:DE4A9463586752F58AB1352E9711004B3E06CE0E6F5E75D5BAD10C524AC27EF1
                                                                                                                                                                                                                                                              SHA-512:5E0B6CA1F1BEC583B06860B3BD06BB718C98400FBC3F8FBA745510A1A37B68BB0B60677EACBCF47187D6BE81A6F50C377B7461DFB6EA5AD907B7E913BB50C13F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................f)9..-.Ky..<....>..^.Dx.G.t..d"./op.N..E|*C.(.E...z...WgVo............x.e...0...w...k.yN.|6..j....7..t ..#. h.M...$\.V..3..^,..T...D.p<.....umoK....:....K.=XuF....y~U..i,]%..X....0.h.v.....\{C.!\.........v.....e<}i.,.]_k,."....Ra...ZJh.....d....W*.}..HQ5..M.k8......p.Q..f...s.....p...0..~p...@.....=+.}....'...o..!.M....Ol....)d.\..@...;.Jz....$....wY......`....@..ro..e...q.L.5.$.P..0.....$.g.Uvy.L.<z./..........6X.....S.M...O...M.....v.%M#D......^?}7QF.%:..T..'..$..F.@.E.l.M ...T......-J...pk|o..3....|..FwT4.4..Ea.?Y.o...IZ.w/T9.2.;.J.e.v.Q.g...O!l7ASL.r9.t....P.K..jf...?o.._?dl.P...Z..k....'.Z) ...r..5....r.......R.A..U.p[...mS..m+Pu#[.R+}.-_..W.....eGR...fG....xG.-e.a.G..O...Mx......_..L.L...I...H.S..8."YD.b
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (947), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):947
                                                                                                                                                                                                                                                              Entropy (8bit):5.343037382605562
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2Q6dj+3qIDD5y2uFg1VZESVkDWSoA6daViYY5:UyqIJy2uFyVuSVWo3daVxY5
                                                                                                                                                                                                                                                              MD5:ECB9A029856F28B6CFB0AD06B58F8286
                                                                                                                                                                                                                                                              SHA1:19E291B681957315B022DAC693752A96E51366F7
                                                                                                                                                                                                                                                              SHA-256:FC8C69CE0E0DC26E5A7BA973626033D07DF98DA02D19F8FB7CB44B063F1EA076
                                                                                                                                                                                                                                                              SHA-512:584D4AA05A0EC0B0900584A399D1C746F08AFCA4E96C0E75ECF761C144D1820D5DF97FFF0FC9F537D3714F832AD953916C6F8B4953BA0B30A202749C254264CC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-553800-sha256-_Ixpzg4Nwm5ae6lzYmAz0H35jaAtGfj7fLRLBj8eoHY=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{if(oneTagApi.ensMarket==="en-US"&&window.location.href.indexOf("/offers")>-1){if(window.location.href.indexOf("/offers/eligible")>-1){oneTagApi.pixelTag("https://www.facebook.com/tr?id=1852373738331209&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1")}if(typeof oneTagApi.digitalData!="undefined"&&typeof oneTagApi.digitalData.events!=="undefined"&&oneTagApi.digitalData.events.length>0||oneTagApi.digitalData.events[0].detail!=="undefined"){oneTagApi.pixelTag("https://www.facebook.com/tr?id=172080566779590&ev=PageView&cd[product]="+oneTagApi.digitalData.events[0].detail+"&cd[page_description]=COFF_04&dpo=LDU&dpoco=0&dpost=0&noscript=1")}}}catch(err){}},18341,553800,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=18341 id=553800",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (700), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):700
                                                                                                                                                                                                                                                              Entropy (8bit):5.493287157735383
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MRbXSwSUwNWh8UduDDwQ2TOVzQhXoduDBfCYKOctLu2oduDEtnArbtNNNVHfU:2QJXZ4DUQ2m8hXnDTKS2nDESrDNNVHfU
                                                                                                                                                                                                                                                              MD5:1CAFDC684217ACB2CF24051CADA9AB50
                                                                                                                                                                                                                                                              SHA1:114FA1519268867DB73541604F9D0856C8E099F9
                                                                                                                                                                                                                                                              SHA-256:7AD9DDFA92D85B5B943E965E27C7950774FC3C6154C50D9A72B54EBBCEFD8FF1
                                                                                                                                                                                                                                                              SHA-512:846AF1C38424901A37BA3C39E9A4B378429F325733E19E6780EECE9B1CD20DC3899C11B9F399DBDEC12F9F37C20C68899C876E7654D5DA47D1295FD2C3EC06D0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-623447-sha256-etnd-pLYW1uUPpZeJ8eVB3T8PGFUxQ2acrVOu879j_E=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageLoad(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{var hostName=window.location.hostname;var randNum=oneTagApi.randNum;oneTagApi.pixelTag("https://sp.analytics.yahoo.com/spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ");oneTagApi.pixelTag("https://s.amazon-adsystem.com/iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ");oneTagApi.pixelTag("https://www.googleadservices.com/pagead/conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&script=0")}catch(err){}},744,623447,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=623447",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4262), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4262
                                                                                                                                                                                                                                                              Entropy (8bit):5.607325080261608
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:5nOA0dOAhRDAfR3RINmaJaxCbgR0iX5lMgtj/fg14q26nIgL3nRk7jJqhuh7uiMD:wvm1RINBcQbgR/X5lMgtj/fgaqpnIgL5
                                                                                                                                                                                                                                                              MD5:6CA3EA1314DEE5ACEDD534B087D99685
                                                                                                                                                                                                                                                              SHA1:2A5DB90C8EBF3B9EF10707C049F7EA36C47341FA
                                                                                                                                                                                                                                                              SHA-256:9558D1A0D25314B55B30C83D2AD9072B7BF68BCFA52A9CF17DADAF491E7F0ED2
                                                                                                                                                                                                                                                              SHA-512:B6ABF91AA725A8D973BACCEB5B9EA0F7AFC3735DC62B9A7041D4BE6638D71115B5089DD70A3164274FD59EF011A5CDEA6B0A0C61A873B3A087113F68898F45B5
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/v1.6.0/trigger-and-watch-data.js
                                                                                                                                                                                                                                                              Preview:!function(){"use strict";try{window._axpOneTagTagging._processTriggerAndWatchData({groupId:744,triggerData:"",watchData:"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
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3172
                                                                                                                                                                                                                                                              Entropy (8bit):5.056919643926177
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:YyXiNiQgxouD32lhu2JtD/oCDRljE2ZqW/xf7twZvHZvo6t6LFOLFB:Y64uUtZ7fD5xw9H93Usv
                                                                                                                                                                                                                                                              MD5:63214D46A275418921E5CB8E6BCC5C45
                                                                                                                                                                                                                                                              SHA1:7345BFA55A391037B6C071ED3B597CDD53F2BC93
                                                                                                                                                                                                                                                              SHA-256:38774393830FFDC3A81167EB65279B6AB731FFFC6111CA7E06633F306527241E
                                                                                                                                                                                                                                                              SHA-512:4DE076FC7422A97DB03C24964A4152E3E366ED1C9C404F95DA240B4BA0CCA4E5099FC16BF8A756BEB8175AC4A4640F9FC2CF68389CA2C629DE17FC4D2A731C74
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=CR_6MxZZVDMMxPpdCR&Version=16&Q_InterceptID=SI_0UFFLgLOiojizSR&Q_ORIGIN=https://www.americanexpress.com&Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs
                                                                                                                                                                                                                                                              Preview:{"CreativeDefinition":{"BrandID":"aexpfeedback","CreativeID":"CR_6MxZZVDMMxPpdCR","Revision":"16","Title":"Digital Feedback | Responsive Dialog","ZoneID":"ZN_dhZtUGWqHlUlqhT","Type":"FeedbackButton","Options":{"Desktop":{"LookAndFeel":{"ButtonPosition":"right","ButtonText":"Give Feedback","ButtonIcon":"none","TextColor":"#FFFFFF","ButtonColor":"#008767","BorderRadius":"slightly-rounded","UseCustomButtonPosition":false,"ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":0,"CustomButton":{"UseCustomButtonPosition":false,"CustomButtonImageName":"","CustomButtonImageId":"","CustomButtonAltText":"","ResizeImage":true,"ButtonPosition":"right","ButtonPositionBottomAdjustment":50,"ButtonPositionLeftAdjustment":10,"CustomButtonImageAltText":""}},"HowItDisplays":{"DisplayType":"new-window","SurveySize":50,"IFrameTitle":"Survey window","OpacityLevel":0.25,"ShowCloseButton":false,"CloseButtonBehavior":"remove"}},"Mobile":{"LookAndFeel":{"DoNotShow":false,"ButtonText":"Feedback","But
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 491x572, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):50922
                                                                                                                                                                                                                                                              Entropy (8bit):7.9884547387263325
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:u8tNqfn8n+frAQtt7EUSlwjAc5K0k68//Uq9KvWD+j2bSkhXEKHN9Ep:f+nIEEQfDZk68319KPKWiN0
                                                                                                                                                                                                                                                              MD5:2FF6757E300423BD4F6B11765A62F344
                                                                                                                                                                                                                                                              SHA1:9B0AFFA0B6119F541E01DDC274AA3B3D9394C265
                                                                                                                                                                                                                                                              SHA-256:60C9C5707ADA517313E7536013C9789469B2FE54BDB8FC9241974ACC96981DB1
                                                                                                                                                                                                                                                              SHA-512:309124EF9011AC85FFF1E929A158DF77BB0943C83827CAA52997CF44FE040E89C8FC477853B46B1DDB94910BB6C6D15E5FC935EB0317E18E86B49167E12F7D0A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd......<...."..........6.....................................................................W4.g...z......i......:..&8...w.8.C....;._..Y.H;}?\....-.KU.7...n....I.^Y..;.,...S......c......N.,...F...{p^t.V....Iq&}..n.N.y....>}m..._../...}....D......./..:'C.F..&...G"...q-....9.!.G9_.:.*J.._.:O.w^.v+r.......n9N.QOD..A.8&....g#(.K.BXwd...6CL........|.&.w;.......g.......}_..B....|x.....f........._5....Q....1....8H5..J7..%..i9vb..S..r}.v..O.......y...._b.u......;..'..V.....E...6g4.}N.....EZ.S..-..>...-.T..s.r+?s|;.........?..t..E.V:<..6<gm.v*>....Z...}....c\y71...]..<T..,..%..h%..e......9N...R.........]..^.5....%..s5....d....2@.X...f.^.UIi.*e.U....3nna....SH...y.Y.c..2.k....Dy?cI.t..Vf.&.;./...Q........p}...H.q.,.S.7.].. H..p.b-..j!..b!..b..r......=.k..t..m..a.R.4YU..9}..a..6......'z..u.FmB
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 400x185, components 3
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):101674
                                                                                                                                                                                                                                                              Entropy (8bit):7.916923135536442
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:wG9utHSADw6Ro0kCskhxxmrtxBUNw8nu1ydkFEue4H:hutykBRonCXxmrt78nBCFhey
                                                                                                                                                                                                                                                              MD5:6E83F382ABD571D19CDB2096E6A43DEF
                                                                                                                                                                                                                                                              SHA1:4D095B7CC2A7675D700D20D7B49F1214E1192D27
                                                                                                                                                                                                                                                              SHA-256:08B1CD4E9E734D73B6D6507A82B47FFD40AB809D0DA6403532C952C043E3AF21
                                                                                                                                                                                                                                                              SHA-512:0D5FE2CAC9595EE2DD12DC1F47B98D48BBCCA13FCEF752E682CF000255AFF754A5ED0A4FBB89C56DEC2E77DEA539EFDF66329261F8EF91B198C58DED9E408588
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/images/landing/corp-resp-landing-img.jpg
                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................2............?..R..._.N...>+..z....FK.MN..7.-.yQ....[,.&.L..."e.b..bx...![*.&...K..B....m..K.....G.j.y.<~]...^P.[.".VZ..]l.......=...Q.X......^L.-.....G}mh..5.*..$....m.J..d$.8.TTk....1...jNV.4.....[.W.3.......M.....6..1r.....z.u..'..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 120 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):17707
                                                                                                                                                                                                                                                              Entropy (8bit):7.948420944074888
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:tiSJSJstWNm3wlNPAKkvzejZVYj6u90/wtUcnyzGIZdhHkYH/OzxnDBU:TSOoNmAlrmWYNRjnyzGIZdtOzVDBU
                                                                                                                                                                                                                                                              MD5:5F1D1DD22A5DEC044557915EB1497F31
                                                                                                                                                                                                                                                              SHA1:4FEC00AC312DE6A25D6EFCAD320C9121658A2ED2
                                                                                                                                                                                                                                                              SHA-256:B381E70E4367B96B42F89BFFC7B3DAD03CF44D99E4A3521CE6ADE33A3BE96CEA
                                                                                                                                                                                                                                                              SHA-512:0A40D4EB05395311870D46B4AEB0BC841D7DBEC19D06A896E411E8BD3D1D43C9632012D76230C1D2B6F0F8391C4C24FBCE59B6D9494B47F3B25EDFE978450869
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/doc_financials/2022/ar/Proxy-Statement-FINAL-2023-03-17.png
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x..........*L ....sRGB.........gAMA......a.....pHYs..........o.d..D.IDATx^.}...Uuf..U[7.N.Z........i.....n3.N.7..&"......}_..NB..I .BHH.......x.<.=.......gl...~...{.s.}..[f......v....g.'|.\b7.?V..H..Y.}....~...:......{..#....E.....'...>Z..c66.6..Gv.N......G /.-W."...F.!s.}a...~.......o-.=h^.....pey._yq..^.{y.'m.=.$.P.k...X.>..vR./....:u...}..c....."[5..Ic.s.b:.a<..-..?..........//..b/....=...{.r.v...#\.C.o,o;eMy.Q+...wq..._R....n(..Q...G.bx.....x..h..G@^....|V}k....^.y.Jc.6.........v..v..^.&...-;.(....4.".../..5F.../.;...sF.'....9..g.....#;9....C..#..1..fh<.G;5".G.|.V.@..e}.c.L...\.!....a.g...Mo.#......^zs.......r.v^.U..i..u..[..?...I..m....3..]~.r.{j.u[w.=....0........|ha4...r..'d..xBS..zS.q.;....Zp...g_\..{.....Ee.5wx{G.g.].z_[r.s...Kn,{.,...!V$mc....N....=....... .....O......I.1....8=..}7..x/..Q....0_.Q...........u....z.q]}......b...f..&y.y.....]u.{.m.l.FY..P\...hjs.....Ffs.1}..\....AG-...}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (478), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):478
                                                                                                                                                                                                                                                              Entropy (8bit):5.126498673716402
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MGSwSU8IkzYeY80zYeYJDqNdOa9MqiAKxRY5:2QurkfY80fYJDGdOaViHY5
                                                                                                                                                                                                                                                              MD5:2007D8EAECE647924A8C53CB2B1F9DBB
                                                                                                                                                                                                                                                              SHA1:E26434BEAD54CF7F43EB26ED2C14B80E0004E134
                                                                                                                                                                                                                                                              SHA-256:C9F4F1160B0881F7FB3DE4DDF022DD89B13CFD34DCD2A397C8681FEEB530763B
                                                                                                                                                                                                                                                              SHA-512:0986C8409A0D3A56B8C9268837B4BF4009DEB6A9D7722ED496F612A06835DEF0220686A00DE85C131A831CAD4D5859C593231DC6A5EF658FD6BAAEA265AAAFEA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-551456-sha256-yfTxFgsIgff7PeTd8CLdibE8_TTc0qOXyGgf7rUwdjs=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagNow(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;oneTagApi.fireTrigger(oneTagApi.ensApp+"-"+oneTagApi.ensMarket.split("-")[1]+"-SPA-AllPages");oneTagApi.fireTrigger(oneTagApi.ensApp+"-"+oneTagApi.ensMarket.split("-")[1]+"-MarketingTags-SPA-AllPages")},18341,551456,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=18341 id=551456",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                                                              Entropy (8bit):4.974751359704612
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:cNgNjuPDTct2+b7wcnyBYUuDln2uJe/OwLn2bqpzN6x1:/dCDTct50YUKln2ZOrbqpzNY1
                                                                                                                                                                                                                                                              MD5:C66D81CBA69D415738F1DB08723AB6FF
                                                                                                                                                                                                                                                              SHA1:EC84A7B2A96950C01693701A87E3A644BAB8C6ED
                                                                                                                                                                                                                                                              SHA-256:E1F6705A39B638BC60C28247102BC44E604315DAEE57A546C28AF3C8051854D9
                                                                                                                                                                                                                                                              SHA-512:6117BB7C0434DF061CEB51D83ABA2B940BB7A96DE5BE506244DDF9F54D0DFAE57B1F45A59DBFF6EFCA7077D1AF3CAED2F52EDFA434286A4815105E7C3B08E266
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.2 (47327) - http://www.bohemiancoding.com/sketch -->. <title>button-tertiary-Search</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="30-nav-and-footer/01-nav-unauth-md-02-multilingual" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" transform="translate(-500.000000, -20.000000)">. <g id="navigation-unauth-02B-md-multilingual">. <g id="button-tertiary-Search" transform="translate(490.000000, 10.000000)">. <rect id="bg-btn-tertiary" x="0" y="0" width="40" height="40" rx="4"></rect>. <path d="M29.423577,28.451416 L23.7465267,22.7743657 C26.225818,19.8032557 26.0742525,15.3792368 23.2850043,12.5900167 C21.8083172,11.1133296 19.8729052,10.375 17.9374931,10.375 C16.002081,10.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (620), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):620
                                                                                                                                                                                                                                                              Entropy (8bit):5.290437025628148
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MR0SwSUeV/Nu87duRCGE3/fduRCGE3rXxZsEa9MqiApsiY5:2Q6+Nd0TEgTEbMEaViviY5
                                                                                                                                                                                                                                                              MD5:6C57D0B27C317E671629BD4FCA568D91
                                                                                                                                                                                                                                                              SHA1:A92633D30F40A3606A6B30489B51A4A88B329443
                                                                                                                                                                                                                                                              SHA-256:3E3657C224E9868DA486910F5DEF2CE9235D76CBA91B57463AFC87EA24E9DA49
                                                                                                                                                                                                                                                              SHA-512:AD2EB9560E5E1CCB53D3A76E9B1F88B8EE26277E8F886C2D5B063340C03F37AA5FD71E4C01B0B75AE034EB27D359E3F224DC414A24365F976493FA6D50B10EF6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-475478-sha256-PjZXwiTpho2khpEPXe8s6SNddsupG1dGOvyH6iTp2kk=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;var bbp=oneTagApi.readCookie("blueboxpublic");if(bbp!==null){if(oneTagApi.ensEnv==="2"){oneTagApi.pixelTag("//googleads.g.doubleclick.net/pagead/viewthroughconversion/958179979/?guid=ON&script=0&data=bbp%3DYes")}oneTagApi.pixelTag("//googleads.g.doubleclick.net/pagead/viewthroughconversion/858050224/?guid=ON&script=0&data=bpb%3DYes")}},744,475478,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=475478",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071133673040464
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNNgLAF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNqM1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:5A244863A858610DE3B1E343EC3CB402
                                                                                                                                                                                                                                                              SHA1:8DF5471BD9D19CE3F8774FF166EE7A5BB3E2E874
                                                                                                                                                                                                                                                              SHA-256:642836B907A231448FF215F82ADD8C7B741BB37F0B1B76658EC28054D304770D
                                                                                                                                                                                                                                                              SHA-512:D6B9C7B0E0A8D4642FFBB368B027B1CF606F00A6B4FFDAD8078F538127D01158AA21862614DF1E5168AF3F2173C3C887CC7964AE33EBB0F46E8C640D29CB074D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=ensighten&version=%5E0.1.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"0.1.54","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 76792, version 0.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):76792
                                                                                                                                                                                                                                                              Entropy (8bit):7.991079990296366
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:dMtqXFH9eSaYtUaXrvQ+bAbYaYgCCZ9+KMC1FE:SqXFDaYtB0jZ3DZ81wS
                                                                                                                                                                                                                                                              MD5:6824F89AED1F9CEA50AEAE0F94E590E4
                                                                                                                                                                                                                                                              SHA1:B110BCCA0524F8B001826673291C6201FBEBD161
                                                                                                                                                                                                                                                              SHA-256:7EF974010ABFE71FB92DC3F53E3948E1E544CF6821BF9802EA0BF35FA8FE5AF6
                                                                                                                                                                                                                                                              SHA-512:1A88207489AF7406DEE0B8D456D024A483A63340CB99F0F854984705CB4DFB5CC3FB476724500D75AF9DE8D1AC646481C59E1399A1222A1A06A454451B6E7F11
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-dls/5.10.1/package/dist/fonts/Roboto-Regular.woff
                                                                                                                                                                                                                                                              Preview:wOFF......+.......7.........................GPOS....../...S.*..GSUB..)....%...Jn.U.LTSH.......|........OS/2.......X...`...;cmap...D.......TR.7.cvt .......0...0...Tfpgm...\...<..../.N.gasp................glyf.......(...L.^2;head.......5...6...hhea.......!...$...6hmtx...T...r...,z<u3loca............T...maxp....... ... .8..name.......?.....>.hpost...$......#.B..4prep...............Px.c`d``.......6_.$9.@....c.}N.....W9c8.\N.&.(.-..7...x.c`d`.H.{...S...{.&...2`......].............._....................x.c`f..8.....u..1...<.f.............}..B4.......)...9..^e`.Hb.V``......b...J........x.W.pU.....s..P.c..D..T..V..."H...X..H.......F.........Al....R.N.G!T.>@....82..e.:......7..+1.3.|........._.F..W._..ts..L9.......\LW{.F..W.".l...V$.{.55..z&n3....#....)..b.1.x.xT9.W=....;.....q.7...$.q.......h6......e.!4..h1.x....h.<....%...r....A.v.....^.K~..>.w.V.Q..a...=.....U......T.q...9&....H....W...+~.........VXd...Z...Na0.o4....%L.A,TG0..W.}.'..+6....&Lr....``..l6..|}.M.D
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1358
                                                                                                                                                                                                                                                              Entropy (8bit):7.79783172495601
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:gH5xHzvTbHxnrMwCD5y4Ge4dGah7AcNzvNwFgw8z:gH5xHzhrcg4Uca1AYwFgwG
                                                                                                                                                                                                                                                              MD5:974CCC6C4C6E1C7F04606973BEB3BA20
                                                                                                                                                                                                                                                              SHA1:0F96F86D488A4B5805744FA067C3CFD57C928406
                                                                                                                                                                                                                                                              SHA-256:265D3F591D92FADFE95F4660C382EE64A23538A7353B9880434205A102833DE0
                                                                                                                                                                                                                                                              SHA-512:76C59E26FFB29E6F7598C7CB4494A91506FF1ED43CDDD22CAF0501F44589D4C931AA48E5DABDFE2C719CF4C9D5F0EAFAE6DDE7F109330327FCCB0C500C28AC26
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/favicon.ico
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..V{l.U..u..n.......(C......s..2............EQLL......@.]f..F...... ......c....{u......>.}s..&..'..{...=....p.).6............$...8.:.......g..8.^$....4..t...9...t....LM3..g......X_..........F..f.._.."...r.CW...Bv.........AK.;(45M.gg.q.b..;.<h.....@...d%.p..377.%..(4.........+v.....p..3....j..W.e.......).^/....n...2.............>@.g|.2.1.9.....LHP.x.a.x.nq.8...]8....d5jWO.*:..Nu........f-r.../...7(x{/t....J..9l...R.!.?....BEA...1x./.6..v.!%....R.@.}.[,U..$....N.n....YZ<:Y.V....N...zX.=(.. .....AyU_9+.j..+..........A...V..1.w...............7.n..1V..'.).....'.....U.tK...'...A...N.P*V.5AZN..........x.8Mz.p..8...t..d9)....7+.:i..E|...r.8..b..~.Bf......s.u......".S.I..&E.v.aT..r.j..d..8.....I\....|C....;..........h...F...i......I.Q..\..N.<...Y...?.p...3h...H.3.@...........2..K..|.........i.a-.."..Ck....|......5..MD.tch...;..a..32be.3.:r..o...^..s.{IY...E;..N.qWi.P.......G.,.....4r..u...F...9G-}.eo*I
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):93
                                                                                                                                                                                                                                                              Entropy (8bit):3.989837418872557
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAGKRLWwZR/+GHJFgjuc4bUtVUcXAJYJpn:YiAGk5/ZHDpkRXsmn
                                                                                                                                                                                                                                                              MD5:2DC678BBD186DDCE82A67CDE59677169
                                                                                                                                                                                                                                                              SHA1:801EC473C3B69208A853087D3224DE2F4438CDC8
                                                                                                                                                                                                                                                              SHA-256:96057F0AC9F5C808260AAEE888C5B6494787E9AED2215099A476CEBED307661F
                                                                                                                                                                                                                                                              SHA-512:D6FB0786093EFE8A6A17FB5A1BBC48C97120F02A9AE64759F648334223208EC63F82728261901DDC51D8046B5A9950F22D8FE58833B95F320AC69B045F7BF1B7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/Event.svc/GetEventYearList?LanguageId=1&eventSelection=3&eventDateFilter=3&includeFinancialReports=true&includePresentations=true&includePressReleases=true&sortOperator=1&tagList=earnings
                                                                                                                                                                                                                                                              Preview:{"GetEventYearListResult":[2023,2022,2021,2020,2019,2018,2017,2016,2015,2014,2013,2012,2011]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):121061
                                                                                                                                                                                                                                                              Entropy (8bit):3.8550729015344176
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:tYKKaEG86fQb2u8NhGMyRlFlcFZOKHXWX5GJpvTOv54HnJR/:x
                                                                                                                                                                                                                                                              MD5:FE5DEA61B72CC72FCB60F78638EC378A
                                                                                                                                                                                                                                                              SHA1:3BA252FD69C3EBC1CFC51E39FF271AEF74F048D8
                                                                                                                                                                                                                                                              SHA-256:AC4413A7BE056957819874C387E2F1AFF5F58B7DAD4040464FA6FFC56E71D23C
                                                                                                                                                                                                                                                              SHA-512:74AD63A6A9F53982649849A81D77B83602BFC620D7814A8E947D366365FD68FA928D8B71DE1CE5E528B9120714C4A398388DBEDCEEC6FE5694ADD4953E7938E1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/design/background/backrgound-latest-widgets.svg
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="320px" height="305px" viewBox="0 0 320 305" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 63.1 (101010) - https://sketch.com -->. <title>58C0E0EB-BC75-4304-9A82-1DED84BF9368</title>. <desc>Created with sketchtool.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="01---IR-Landing" transform="translate(0.000000, -993.000000)">. <g id="Group" transform="translate(0.000000, 993.000000)">. <g id="Style-/-Graphics-/-World-Service-Pattern-/-Gray-">. <rect id="Rectangle" fill="#F7F8F9" x="0" y="0" width="320" height="305"></rect>. <path d="M151.115,105.3 C145.806,99.553 143.181,90.358 142.391,82.468 L140.805,82.468 C141.762,92.202 144.955,100.55 149.405,105.73 C149.958,105.575 150.528,105.431 151.115,105.3 Z M137.533,72.501 L137.533,79.977 L143
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):93
                                                                                                                                                                                                                                                              Entropy (8bit):3.989837418872557
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAGKRLWwZR/+GHJFgjuc4bUtVUcXAJYJpn:YiAGk5/ZHDpkRXsmn
                                                                                                                                                                                                                                                              MD5:2DC678BBD186DDCE82A67CDE59677169
                                                                                                                                                                                                                                                              SHA1:801EC473C3B69208A853087D3224DE2F4438CDC8
                                                                                                                                                                                                                                                              SHA-256:96057F0AC9F5C808260AAEE888C5B6494787E9AED2215099A476CEBED307661F
                                                                                                                                                                                                                                                              SHA-512:D6FB0786093EFE8A6A17FB5A1BBC48C97120F02A9AE64759F648334223208EC63F82728261901DDC51D8046B5A9950F22D8FE58833B95F320AC69B045F7BF1B7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetEventYearListResult":[2023,2022,2021,2020,2019,2018,2017,2016,2015,2014,2013,2012,2011]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                                                              Entropy (8bit):5.08273347736514
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YgARF/ARFBfj92LdwC0m2FhPnGXjX2Fc6:YgE12Bf0UtGXjX2Fc6
                                                                                                                                                                                                                                                              MD5:65BE367FFE272ED2D34889BF7EE53263
                                                                                                                                                                                                                                                              SHA1:EA28802282CB61E59A6469CC1393F50422EC91F5
                                                                                                                                                                                                                                                              SHA-256:E4975BE7A823EE4FF14C61A92F0232C2D1D89DD9B441139110EC0422836E3C2F
                                                                                                                                                                                                                                                              SHA-512:5EBF9A59A867CB022E607D4945245D11F7E61D862D3D61B05464203835B14B8F1CA73E0BFE33977F7179A2BFC70B167D1115F77A7595165E6D6C80ACED40636E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=qualtrics&version=%5E1.21.0&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"qualtrics","version":"1.71.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js\",\"integrity\":\"sha256-QQKepLozgDovAgNUkx016jem6t6NmTbqE0cY9PJL6TU=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":true,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (46262), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):386635
                                                                                                                                                                                                                                                              Entropy (8bit):5.321172784080572
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:67whaBobGuleiBiUWzPtT6pOH2l6XL3BCM05o86g0+03pR9WL3VqK+CLga7O1dc3:8whaBhUua69K6gJgR0ZPjD8NW/
                                                                                                                                                                                                                                                              MD5:28450DB6B2033E038EC9BAAB7E7A8230
                                                                                                                                                                                                                                                              SHA1:885C1F878722068C4FA45C491366B175DB5C4592
                                                                                                                                                                                                                                                              SHA-256:F4167D4B3BDFDE56B61C14F20C72EF0D79DE0B3A41D12994132CE97703D3FCBA
                                                                                                                                                                                                                                                              SHA-512:48E3574D0030DD4AC573E01386C050D301F3FB526AAA03DE7B181EDD94ACA3E740900551306A6ED74D60392333407A2DB0B7D63BC897DF1781E14B8510A612BF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Preview:..<!DOCTYPE html>.. saved from url=(0168)https://www.americanexpress.com/en-us/account/authenticate?accountKey=5FB8D810482B1BE2B78AEE54CE925921&actionId=PPEE01&applicationId=PAP001&errors=on&loader=placeholder -->..<html lang="en-US" data-react-helmet="lang"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><script type="text/javascript" async="async" src="./s24009984064870"></script>.. ..<title>Authentication</title>..<meta data-react-helmet="true" http-equiv="X-UA-Compatible" content="IE=edge"><meta data-react-helmet="true" name="viewport" content="width=device-width, initial-scale=1"><meta data-react-helmet="true" name="application-name" content="American Express"><meta data-react-helmet="true" name="description" content="American Express offers world-class Charge and Credit Cards, Gift Cards, Rewards, Travel, Personal Savings, Business Services, Insurance and more."><meta data-react-helmet="true" name="keywords" content=""><meta data-react-helmet="tr
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/dls-logo-line(1).svg
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                                                                              Entropy (8bit):5.127845632440295
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YaqjkFQIsE3Lez8B+YFBf7cNKATP+LdwC0m2FhIVHjX2Fc6:Y9A+rE3CY4mBf7cvTP+XU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3A147FC4A1082EDC8041781045F66713
                                                                                                                                                                                                                                                              SHA1:2AC1CF2063F880F752C0DCC3BAC0B756FB24C063
                                                                                                                                                                                                                                                              SHA-256:4DA7602DC533958545FD43C0C47E4542C63CA03E08DB47D0063F8536D932E0D7
                                                                                                                                                                                                                                                              SHA-512:5A5B54D9DDDDE853C8C8763051F896FC0A3A2DBF915967D960CF158DBD94E3E726F743E0D2F424A4C749CDF9958D31214AA9DCC1012AF7AFA21A6E36324F2235
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=adobe&version=%5E1.0.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"adobe","version":"1.4.4","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js\",\"integrity\":\"sha256-G4+CE3H437m3YId14mmvljZm9eXRM2tY46iqRx5ggQk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1643
                                                                                                                                                                                                                                                              Entropy (8bit):4.2559760841563055
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:jGsSzhSLaWh6StQ7HT2m7qXNrUh+cR0c/6ierR:jEzQeWh6StQ7H17qdrUhdR0cSierR
                                                                                                                                                                                                                                                              MD5:7C6C3493F958764FD6B2A550A98AB676
                                                                                                                                                                                                                                                              SHA1:0D89801FF7089BCFDDDA2F22AB37DA7155948FF7
                                                                                                                                                                                                                                                              SHA-256:56B8E90244C34621E294D3357EDFEF9A1467E501773ED21B25DC6367AB3D7803
                                                                                                                                                                                                                                                              SHA-512:12E62F7086B75C05B8908784215DE1BC360EBCA9879F68A5E5352E2B82ED02FC5C8AF8033B4270267A79164F559084E22E9B8EAAC4D98F13CDAABD873D2192B6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="28" viewBox="0 0 100 28"><path fill="none" d="M0 0h100v28H0z"/><path d="M96.1 20.3h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5h2.9c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7h6.4c2.7 0 4.2-1.6 4.2-3.8s-1.4-3.4-3.8-3.4m-11.7 0h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5H84c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7H84c2.7 0 4.2-1.6 4.2-3.8.1-2.2-1.3-3.4-3.8-3.4m-18.5 7.3h10v-2.7h-6.8V23h6.7v-2.7h-6.7v-1.9h6.8v-2.7h-10zm-6.2-6.8h-3.3v-2.4h3.3c.9 0 1.4.6 1.4 1.2 0 .7-.5 1.2-1.4 1.2m4.6-1.3c0-2.3-1.6-3.8-4.2-3.8h-6.9v11.9h3.2v-4.1h1.2l3.6 4.1H65l-3.9-4.3c2-.5 3.2-1.9 3.2-3.8M47.2 21h-3.4v-2.6h3.4c.9 0 1.4.6 1.4 1.3 0 .7-.4 1.3-1.4 1.3m.4-5.3h-6.9v11.9h3.2v-3.9h3.7c2.7 0 4.3-1.7 4.3-4-.1-2.4-1.7-4-4.3-4m-7.5 0H36l-3 3.6-3.1-3.6h-4.2l5.3 5.9-5.4 6h4.1l3.2-3.8 3.2 3.8h4.2l-5.4-6.1zM15.2 27.6h10v-2.7h-6.9V23H25v-2.7h-6.7v-1.9h6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):301011
                                                                                                                                                                                                                                                              Entropy (8bit):5.133260096773191
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:bCJpH6UMWyWWsgmIAUzw6DePpScjrD+WGsNHGBNp3H:aNInw6uAgHGpH
                                                                                                                                                                                                                                                              MD5:6F7701637A83C9B1956705B95E5893E3
                                                                                                                                                                                                                                                              SHA1:634626004234545644F5348DBCDD0C7301BAE270
                                                                                                                                                                                                                                                              SHA-256:AD927817D424B768242EFBA1F2AD2B523A57152A675C2AA12306F51EF1557E39
                                                                                                                                                                                                                                                              SHA-512:62E28BCEC9193D606B5121A7B60F97A2FC99351409D0E34DB58E20EB713CABF40A60DE132BA5CAB8C738C0CF40144B6F48E38D9D97BAE854A51A6F07FBBB2F71
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/css/evergreen/dist/default/evergreen.1.0.0.min.css
                                                                                                                                                                                                                                                              Preview::root{--evgRootFontSize: 10px}.StudioBase{margin:0;padding:0;border:0;vertical-align:baseline;box-sizing:border-box;font-size:var(--evgBodyFontSizeL)}.StudioBase applet,.StudioBase object,.StudioBase iframe,.StudioBase h1,.StudioBase h2,.StudioBase h3,.StudioBase h4,.StudioBase h5,.StudioBase h6,.StudioBase blockquote,.StudioBase pre,.StudioBase abbr,.StudioBase acronym,.StudioBase address,.StudioBase big,.StudioBase cite,.StudioBase code,.StudioBase del,.StudioBase dfn,.StudioBase img,.StudioBase ins,.StudioBase kbd,.StudioBase q,.StudioBase s,.StudioBase samp,.StudioBase small,.StudioBase strike,.StudioBase strong,.StudioBase sub,.StudioBase sup,.StudioBase tt,.StudioBase var,.StudioBase center,.StudioBase dl,.StudioBase dt,.StudioBase dd,.StudioBase fieldset,.StudioBase form,.StudioBase label,.StudioBase legend,.StudioBase table,.StudioBase caption,.StudioBase tbody,.StudioBase tfoot,.StudioBase thead,.StudioBase tr,.StudioBase th,.StudioBase td,.StudioBase article,.StudioBase aside
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):94608
                                                                                                                                                                                                                                                              Entropy (8bit):4.8436604791938604
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:zqq+DcCms0ppM3o3nJsoJPq40GSE+rFWzPR:F2ms3oFpq40GSE+r0
                                                                                                                                                                                                                                                              MD5:0E57C139AB14108D09F5A924551848DF
                                                                                                                                                                                                                                                              SHA1:A74ECC1A07EBC7ED7094277CB53671EA7426E3EA
                                                                                                                                                                                                                                                              SHA-256:AF1A665DA969668AF0FC8704DF6E4735F404B3B61AA42094A8DED2B3EA5F912F
                                                                                                                                                                                                                                                              SHA-512:19567797E4CCBE8BB2E23F61AC8F74AEC4FBB73964B63C81A3BCD3D28C780ADC7D0D2C4A0B59E2868319A783DE0AC2C4237037E8341D3C90E79B02916AB7B501
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/homepage-frontend/3.13.5/package/dist/E3/markets/en-us/app.css?cb=11335510052023
                                                                                                                                                                                                                                                              Preview:.notification-grid .container{padding-left:0;padding-right:0}@media (min-width:768px){.notification-grid .container{max-width:768px}}@media (min-width:1024px){.notification-grid .container{margin:auto;max-width:1024px}}@media (min-width:1280px){.notification-grid .container{margin:auto;max-width:1280px}}@media (max-width:767px){.homepage-grid .container .row .col-md-3:first-child{order:2}.homepage-grid .container .row div:nth-child(2){order:1}.homepage-grid .container .row div:nth-child(3){order:3}}@media (min-width:768px) and (max-width:1023px){.homepage-grid .container .row div:first-child{order:1}.homepage-grid .container .row div:nth-child(2){order:2}.homepage-grid .container .row div:nth-child(3){order:3}}@media (min-width:1024px){.homepage-grid .container .row .col-md-4 .contentlibrary-container:not(:last-child){margin-bottom:20px}}.homepage-grid{margin-top:1px}@media (min-width:768px){.homepage-grid .container{max-width:760px;padding-left:14px;padding-right:14px}}@media (min-wid
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65472), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):94977
                                                                                                                                                                                                                                                              Entropy (8bit):5.398968175645287
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:x9QH/d1pl80qsiDqM7CwrzZwwp59xz81+cwbhh+upQNyJv4TCKuW6YdfONMoy/B0:6/daVsiD5ZLbz81Jwbhh+KmTCl
                                                                                                                                                                                                                                                              MD5:450B9D999D98A2743E07894620CD4DF3
                                                                                                                                                                                                                                                              SHA1:AF448E987DF128858554D629E7D0AB479804C417
                                                                                                                                                                                                                                                              SHA-256:CE8B328C20B19958AC5E315FBF1273FBE33E5A5D56AE3014394D996A9D443097
                                                                                                                                                                                                                                                              SHA-512:012709F1218979E7F2A26EC8683F892CEEEC4085C531295A99E0B5CBCB443418F4F567B8BD8BC23F42481369AA3CED508FBFA51A028296BCC7DB415D4FFD2964
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/js/typescript/dist/index.js
                                                                                                                                                                                                                                                              Preview:/*! For license information please see index.js.LICENSE.txt */..(()=>{var __webpack_modules__={3377:(e,t,n)=>{"use strict";t.w=void 0;const r=n(4304);Object.defineProperty(t,"w",{enumerable:!0,get:function(){return r.Q4Snowplow}})},2252:(e,t)=>{"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),t.ErrorMessages=void 0,(n=t.ErrorMessages||(t.ErrorMessages={})).PACKAGE_DISABLED="Warning: Snowplow package was disabled.",n.NO_TRACKER="Error: No tracker is active.",n.PAGEVIEW_BEFORE_ACTIVITY="Error: Activity tracker must be sent before pageview.",n.NO_SET_EMAIL="This property can only be set via Q4Snowplow.setUserEmail()",n.SINGLE_ACTIVE_CONTEXT="We currently support one Active Context (besides ProductContext / UserContext)."},2216:(e,t)=>{"use strict";var n,r,o,i;Object.defineProperty(t,"__esModule",{value:!0}),t.ErrorType=t.config=t.EventType=t.EntityType=t.emptyContext=void 0,t.emptyContext={ProductEntity:{},UserEntity:{},ISPEntity:{}},(i=t.EntityType||(t.EntityType={})).
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):370549
                                                                                                                                                                                                                                                              Entropy (8bit):5.062995577566025
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:Atu03QfaP1UsTHUUMs8oL1OkbJHRZS9RqW/0hwkkXA/rBgzi1zlCv+ObemsLA9jm:Wu03VKs8EJHR4K2Zi1RCv+ObemsLAE
                                                                                                                                                                                                                                                              MD5:5A0ED0CC1F6B20325F4E8F8B1C4223B3
                                                                                                                                                                                                                                                              SHA1:9FBF3FD2ACB06913934EA995262C9DE36E532455
                                                                                                                                                                                                                                                              SHA-256:862AE6720E612D09B0F08CF8FA87E0E0E9E5808EA957ADCE4A3C0E432161031D
                                                                                                                                                                                                                                                              SHA-512:33C44306BD76DC7D3DE46A1D9C7A3A3D63622FF1A75FCBD95E51D769E038DEA0BF286CA7D9CA12F98650D2A6CE21B68FFCC4C741DDFA38C1B6E70FA02ACC1E8F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/dls/6.25.2/package/dist/6.25.2/styles/dls.min.css
                                                                                                                                                                                                                                                              Preview:/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace,monospace;font-size:1em}a{-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root)
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28410)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):29271
                                                                                                                                                                                                                                                              Entropy (8bit):5.20346826117845
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:3vcTKABAYAcydIAgQmtEW4A8Ay8DiAhAimtEFRvXf8a97ShsvgrfSa9wtvfVap6Y:0TKABAYAcydIAN4LiAhAi/pvEsvvaqtk
                                                                                                                                                                                                                                                              MD5:EA09CB5B6821E6B4D824B30FA6830039
                                                                                                                                                                                                                                                              SHA1:88D953AF4772A99D3EF2041963C8F5FA0A14B52B
                                                                                                                                                                                                                                                              SHA-256:5B5E7E7DB1F6198ACC82F666322D79131821DDD4CDAC35B8BDF30077F5FD3917
                                                                                                                                                                                                                                                              SHA-512:97E71C338B22617A1113DD614C35426940E9D133196602FD50A96BA64700AC79114EA962A75444E12013C50AC78CF91A5390644A61233EB7A4617F9C88C200B3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/1.6c5b4cfbc4c7e196e95d.chunk.js?Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=aexpfeedback
                                                                                                                                                                                                                                                              Preview:./*@preserve.***Version 1.70.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * CONFIDENTIAL. All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]=window["WAFQualtricsWebpackJsonP-hosted-1.70.1"]||[]).push([[1],{23:function(e,t,i){"use strict";i.d(t,"a",function(){return o});var n=function(e,t,i,n){return new(i||(i=Promise))(func
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5792
                                                                                                                                                                                                                                                              Entropy (8bit):7.962807063343308
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:q0kucd/B6mCSJ4e8ocHJubYLBezFNqP6/N5yNTj2EDi6Z5k7T:LkuoUmCSeFHJa+6FkOboTqV60T
                                                                                                                                                                                                                                                              MD5:6926A0E322E2DB2B47AE2F24A0F3C3F9
                                                                                                                                                                                                                                                              SHA1:56B0DFC45ACFB6210D68DBA157A1B0842373CEF6
                                                                                                                                                                                                                                                              SHA-256:2DE2145D998067A0FF56083549FB0E72D011C47ADA0FF8D423A865571236DA95
                                                                                                                                                                                                                                                              SHA-512:17E17E343B362A7410C5AB58A813F0EE8FE8697F508C7ED1E593481FCAEDC78B90D47EB9AAD254E98191EB90BFEE4689353717C8938CCC00298B53E717B67472
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/cid.png
                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X........+.....ALPH.....W.6..V.F..z.D4@LD..........4g.....a.H..7..DS.4.oz~D.'..O.e...]...H...b....A..J.4.i.m4):Ml.................&.N.k4)v.lKM...E... .....F5nK.......VP8 .....^...*,...>I".E".!.J..(.....:...W......".......#...~L.....>e...=.?.......'..._.~..?.z..z...;..........?.G..d.......~k.!.............a...]._..V.+..........)......./.....G.....K....?.R.....W.G..........%.x.....gL...2....:..d.;.{...{V..*.....z..?..'. ..$V.l0...uH8.R...\..n.C"..y...o..ul(~...FyJ}..w?..*!?xc.X.....;..*U2....=]#....Y.....~...wy.B*!....rj..s<*ij.1..h.C...H.T.5s..<O.Z.....,C..w.3.|.r...O......X...g....n....A>x...*W.E..O.@?.Ne<..>.......'...:y....a...t.}.....W..G.,g.y..q..7.u.(9..K.....>.7.!2....._........).iY...9.,]......-{/.q.xH....9..y..t...!9.a.'{#..............nlW....u.E=.?F.F+m..5.F.!..7..%....-.&.q.H@........9.z....n..'#.nR.%}...`...F.N..<O....d..42.x.wv...,...b.U1...Z...s'.....F......zqDSP{?%.....n..@...\...J.|..e....&~..|....#O.4......3.Zp
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42595)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):129739
                                                                                                                                                                                                                                                              Entropy (8bit):5.547586160613101
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:mugXl4zlXV5lIzlUGlBvlH1elJ5fS2S/RlDWtx5AFs87WU1cg5y:mugXl4zlXV5lIzlUGlBvlH1iJ5fS2S/w
                                                                                                                                                                                                                                                              MD5:7A94A03E8C6009B60E80DDFC52AAB7C2
                                                                                                                                                                                                                                                              SHA1:63696218E5A0AEFDD8A507F2F533E0CF98163B8B
                                                                                                                                                                                                                                                              SHA-256:1E8A560EBB4A478423EC5BF774BA31CD50ABFC7E4529B64256F0DAA4A719A357
                                                                                                                                                                                                                                                              SHA-512:0787EBF807D3AE1595F7A4059C17AB41CE0F97262175B4DDDB693620498EF8698EF0EF8836F59E7C56AA8DF19FE406E15611E2271474F1E625DB8FA9D49799F6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-shortcuts/3.6.0/axp-shortcuts.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1858
                                                                                                                                                                                                                                                              Entropy (8bit):5.41673049184516
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:Yi/Z0iXQMXq/sbKfXvy/HX2XnzltkXnEdi+1X/wyXJsbxQkIo9/ko2tguZaUl/:YiR0t/tdzUSi6wQsb3IeknO/Ul/
                                                                                                                                                                                                                                                              MD5:978C4C198B304956F8691CE8CF79CF03
                                                                                                                                                                                                                                                              SHA1:BAE3F7FE498164FF1FC85E50C5B3A7105D5DFACF
                                                                                                                                                                                                                                                              SHA-256:84C598234DF67AB10421AC198A72BC4F7B4A3B9C90EC32703BB8B6213D20FA20
                                                                                                                                                                                                                                                              SHA-512:2B44767BCFF1FBAB1E660361552A2A8AF6FB89D35A1917420C39099781DA281E098E414F24A7E9F098F3A4040195ABFA89C2CAC5291F285A33A518FC049B2D04
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/SECFiling.svc/GetEdgarFilingList?LanguageId=1&exchange=CIK&symbol=0000004962&formGroupIdList=&filingTypeList=10-K&excludeNoDocuments=false&pageSize=1&pageNumber=0&tagList=&includeTags=true&excludeSelection=1&year=-1
                                                                                                                                                                                                                                                              Preview:{"GetEdgarFilingListResult":[{"DocumentList":[{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"ORIG","FilingDocumentId":16642948,"Url":""},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"RTF","FilingDocumentId":16642950,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/a4cd66dd-4abd-4cb7-8000-5dd6b836bdce.rtf"},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"CONVPDF","FilingDocumentId":16642951,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/aed0da34-9d16-42fc-a645-47519ce22623.pdf"},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"CONVTEXT","FilingDocumentId":16642952,"Url":""},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"XBRL","FilingDocumentId":16642953,"Url":"https:\/\/d18rn0p25nwr6d.cloudfront.net\/CIK-0000004962\/b89db614-8641-4a75-a927-47ddb4ab973e.zip"},{"CreateDate":"\/Date(1676060683540-0600)\/","DocumentType":"XBRL_HTML","FilingDocumentId":16642954,"Url":"https:\/\/d18rn0p25nwr6d.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):446
                                                                                                                                                                                                                                                              Entropy (8bit):5.071133673040464
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YNNgLAF/vooFBfDvzBdwC0m2XghIGXjX2Fc6:YNqM1voWBfDvzF6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:5A244863A858610DE3B1E343EC3CB402
                                                                                                                                                                                                                                                              SHA1:8DF5471BD9D19CE3F8774FF166EE7A5BB3E2E874
                                                                                                                                                                                                                                                              SHA-256:642836B907A231448FF215F82ADD8C7B741BB37F0B1B76658EC28054D304770D
                                                                                                                                                                                                                                                              SHA-512:D6B9C7B0E0A8D4642FFBB368B027B1CF606F00A6B4FFDAD8078F538127D01158AA21862614DF1E5168AF3F2173C3C887CC7964AE33EBB0F46E8C640D29CB074D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"ensighten","version":"0.1.54","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one-tag/tagging/entrypoints/v1.6.0/entrypoint-15983.js\",\"integrity\":\"sha256-kHweiZPVAcmiW5iCd2rXCfVrWZWV2wKkZzXHl5pJmUk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (42492), with NEL line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):151988
                                                                                                                                                                                                                                                              Entropy (8bit):5.341851259373463
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:uwMhZxije4oKnl7rlxuPXbtnqEYu5QuyOHViX/LmgdizlJ/ankXtf1XHoovM:WhqaKBxuDtX3jQX/LNizlEw1W
                                                                                                                                                                                                                                                              MD5:86804D62F8954076AA17BCAE8CC04596
                                                                                                                                                                                                                                                              SHA1:81CE31ECEFFE1ADB63897A1D698A863C664BF447
                                                                                                                                                                                                                                                              SHA-256:9C89CF198BFB7EE5661FE2EA31A5E6BD0799DD5486305B82167931045EF7B30A
                                                                                                                                                                                                                                                              SHA-512:C7A950ABA7E9D124119B5889037E72C6E23FF198FFC744FD26ECB3702B2EA4BF7495ECFD53044264626E9B7C09AC8BDF4D1B3BECCD60C1C294D1844E31642C64
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.13.1-e28210f6/vendors.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[791],[,,,,,,,,,,,,,,,function(t,e,r){"use strict";var n,o,i,a=r(192),u=r(8),c=r(1),s=r(13),f=r(9),l=r(16),h=r(59),p=r(98),d=r(32),v=r(23),g=r(17).f,y=r(36),m=r(47),b=r(50),w=r(10),E=r(86),x=c.Int8Array,A=x&&x.prototype,S=c.Uint8ClampedArray,T=S&&S.prototype,O=x&&m(x),R=A&&m(A),I=Object.prototype,k=c.TypeError,P=w("toStringTag"),M=E("TYPED_ARRAY_TAG"),C=E("TYPED_ARRAY_CONSTRUCTOR"),L=a&&!!b&&"Opera"!==h(c.opera),j=!1,_={Int8Array:1,Uint8Array:1,Uint8ClampedArray:1,Int16Array:2,Uint16Array:2,Int32Array:4,Uint32Array:4,Float32Array:4,Float64Array:8},U={BigInt64Array:8,BigUint64Array:8},isTypedArray=function(t){if(!f(t))return!1;var e=h(t);return l(_,e)||l(U,e)};for(n in _)(i=(o=c[n])&&o.prototype)?d(i,C,o):L=!1;for(n in U)(i=(o=c[n])&&o.prototype)&&d(i,C,o);if((!L||!s(O)||O===Function.prototype)&&(O=function TypedArray(){throw k("Incorrect invocation")},L))for(n in _)c[n]&&b(c[n],O);if((!L||!R||R===I)&&(R=O.prototype,L))for(n in _)c[n]&
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):267162
                                                                                                                                                                                                                                                              Entropy (8bit):3.8442342187673417
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:TmxUoiQlN8eLDyWc47HBREIB5uEgFEuIl607L/Um3QQ7KsdA+GMxtuEnEMvoT924:Cq
                                                                                                                                                                                                                                                              MD5:04B21BDD6FCA2F453D200A1C0F708AAB
                                                                                                                                                                                                                                                              SHA1:89A3551E70950BB1DDBE6730F8D313D6A393B3AE
                                                                                                                                                                                                                                                              SHA-256:59FADD0DA29EC4BE0BC5FD991432BE8200B3FA7C00C3E3F39B93E481B4165FC8
                                                                                                                                                                                                                                                              SHA-512:F6DB077495B73DEBE165B7CD9F3BA18C1B565BE457B8B1F1A8E44CF7AC169815D86A79C64F6DF60CE6C4468C0A91510A80BB2E8F2C640E10FA3FF7EC8BAD06D0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="1411px" height="540px" viewBox="0 0 1411 540" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 63.1 (101010) - https://sketch.com -->. <title>7D567D7B-824B-477F-B92D-B6F091488316</title>. <desc>Created with sketchtool.</desc>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="01---IR-Landing" transform="translate(0.000000, -122.000000)" fill="#00175A" fill-rule="nonzero">. <g id="Centurion-Solid" transform="translate(0.000000, 122.000000)">. <path d="M696.997619,-484 C793.528868,-484 887.160834,-460.341526 975.296664,-413.68285 C1060.32365,-368.663304 1136.68018,-304.238453 1202.22779,-222.197413 C1267.70159,-140.234937 1319.11594,-44.8094505 1355.01466,61.4281074 C1392.16359,171.364125 1411,288.135209 1411,408.49881 C1411,528.85884 1392.16359,645.633495 1355.01466,755.575464 C1319.11
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):714
                                                                                                                                                                                                                                                              Entropy (8bit):5.322411136083558
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YizO/R2RLbHm3+ciS95++z8V5Jp8Txct8Upm5jJIsKQ0X7JOm/1e0f:YiiZELW+jS95+TOOiAm5BKPX9Jj
                                                                                                                                                                                                                                                              MD5:A0DF21F590170C2D324CF0D01E0DFDE8
                                                                                                                                                                                                                                                              SHA1:52BDAC4C7FA38188BDEA119AB78C8A72C9186CB8
                                                                                                                                                                                                                                                              SHA-256:5B199EEFE9135B63422EF4FA13EC617533B5D94F6453FC13A43027CB98302FDD
                                                                                                                                                                                                                                                              SHA-512:0A453A58ABCAF4FBFB6F6D7C9DC532B917752EE65BECDAA585B4AB52354FB5DC29065470643CBE3356408837F3A5D7B14473424EA8B829CD317DADAD65AF938D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetContentAssetListResult":[{"ContentAssetId":1255,"Description":"<p>We back people and businesses to thrive and create equitable, resilient, and sustainable communities globally.<\/p>","FilePath":"https:\/\/about.americanexpress.com\/corporate-sustainability\/overview\/default.aspx","FileSize":null,"FileType":null,"IconPath":"","LanguageId":1,"Lookup":null,"LookupWorkflowId":"0acd4718-cb21-4784-a002-04ad39e252d1","RevisionNumber":40652,"TagsList":[],"ThumbnailPath":"https:\/\/s26.q4cdn.com\/747928648\/files\/images\/landing\/corp-resp-landing-img.jpg","Title":"ESG Reports","Type":"Corporate Responsibility","WorkflowId":"fa99eea6-f781-43dc-81d5-dec74bf960f7","ContentAssetDate":"08\/28\/2020 00:00:00"}]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13321), with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13511
                                                                                                                                                                                                                                                              Entropy (8bit):5.376110293071809
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:+X3Olv/9Tsfz/nAfDmCEx2acpaXE6PeDE/J4nbO:23k/9Tw/GhFaXE6mu4ny
                                                                                                                                                                                                                                                              MD5:D895861977DD0F56AC1F9CF1EE01FB1A
                                                                                                                                                                                                                                                              SHA1:A1DB434C90260B7BC1FB9550C249F44326C24E10
                                                                                                                                                                                                                                                              SHA-256:7F7F1D724A3D940F1C1ADB0FF85ABE606E1BA9379DA54FB5C4002E3D5F03FEAF
                                                                                                                                                                                                                                                              SHA-512:75235EFCE0FA87038667CF91D2BEAB67B824CDBA47A466BF25A8DB15DE40E89EE269EC6FEA6091F9C77AA68AB96F398AE6242F8247C845E8F334E5AC0C64CAC3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/api/testtarget/maxymiser/2.0.0/mmcore.js
                                                                                                                                                                                                                                                              Preview:/*! Copyright .... 2015, 2020, Oracle and/or its affiliates. All rights reserved. */../*! mmapi v2.0 */../*v2.0.0.1*/../*Please do not modify this file except configuration section.*/..(function(n){n.ORA=n.ORA||{};var g=n.ORA;g.maxymiserModule=g.maxymiserModule||{};g.Event=function(){};g.fireEvent=function(){};g.Event.STATUS_SUCCESS="SUCCESS";g.common={TrackingPipeline:{productIsReady:function(){}}};g.Debug={debug:function(){}};g.maxymiserModule.prototype={oraConfigObj:{maxymiser:{config:{site:"americanexpress.com",storage:{secure:false,prefix:"mmapi"},request:{server:"//service.maxymiser.net/cg/v5us/?",api:"//service.maxymiser.net/platform/us/api/",response:"inline"},beforeInit:function(loader){var tag,isOneAmex,isWriteDisabled;tag=document.querySelector('meta[name="application-name"]');isOneAmex=tag&&tag.getAttribute("content")==="one-amex";isWriteDisabled=/disabled/.test(document.write.toString());if(!isOneAmex&&!isWriteDisabled){loader.settings.request.syncRequestFunction=func
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6398), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):6398
                                                                                                                                                                                                                                                              Entropy (8bit):5.221814666238969
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:2WTWG9dnomQcN34stwayny8wR0zWxfJk5eHerbQMIMz2Q:2WTWG9dnomQcN3JKayny8wR0zWxRk5e8
                                                                                                                                                                                                                                                              MD5:88BE16FB69312767140F236F84B7D95F
                                                                                                                                                                                                                                                              SHA1:6452394E44DC837009E2A6ACC18B695481F3D5A8
                                                                                                                                                                                                                                                              SHA-256:F56CFFDBD7B4FAD496668E8031CBAEB06356280C46F0EC957620AC2BAF9606DA
                                                                                                                                                                                                                                                              SHA-512:92E465DDA4EF2FD6F9A83CE792ED614C2526875D54A9D96F5D3C44C472E874D15065A1703CE01600D8E5B9109B46232050A029E7D5E8064E8010B7CF8A0DEAB4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://icm.aexp-static.com/content/Navigation/NavScript/Header/navScript.js
                                                                                                                                                                                                                                                              Preview:const navLoginId="gnav_login",navLogoutId="gnav_logout";function navScript(){const e=document.getElementById("global-nav-search-box"),t=document.getElementById("global-nav-search-box-input"),n=document.getElementById("global-nav-search-box-search"),l=document.getElementById("global-nav-search-box-close"),s=document.getElementById("hamburgerMenuOpener"),o=document.getElementById("searchButtonWrapper"),a=document.querySelector('#searchButtonWrapper span[role="button"]'),c=document.getElementById("searchInputWrapper"),d=document.getElementsByName("menutoggle")[0],r=document.getElementById("label-tab-open-helpMenu"),u=document.getElementById("label-tab-close-helpMenu");null!=r&&r.addEventListener("keypress",e=>{e.preventDefault(),"Enter"!==e.key&&" "!==e.key||(r.click(),u.focus())}),null!=u&&u.addEventListener("keypress",e=>{e.preventDefault(),"Enter"!==e.key&&" "!==e.key||(u.click(),r.focus())}),s.addEventListener("keypress",e=>{e.preventDefault(),"Enter"!==e.key&&" "!==e.key||(d.checked=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                                              Entropy (8bit):4.174894387382035
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiATXAWc/+ywZR/+GHJFgjuc4V:YiAbzJ/ZHDf
                                                                                                                                                                                                                                                              MD5:DD2A56BEBF5363F461AF9BC7266C77A9
                                                                                                                                                                                                                                                              SHA1:EE1C220762D4217CF0E2ADF11FC5F46A9F8C944B
                                                                                                                                                                                                                                                              SHA-256:1C486C13B7219B81BB9F8876A94244435E3BFFB6F12F866FD89D65B3FD2274EC
                                                                                                                                                                                                                                                              SHA-512:76A6190438F86DDCFD6E4C84DAAA29D8B1B4B7B0CC783C5BD1634DE157BD75D4EDD8B147B4CBB53AC4294758AF264A0399B31A83CB67EDC35F8826AE03B5B56A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetPressReleaseYearListResult":[2023,2022,2021,2020,2019,2018]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 47x47, segment length 16, progressive, precision 8, 280x118, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):9933
                                                                                                                                                                                                                                                              Entropy (8bit):7.94919685952702
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:bN4OtQo/pgyVzJ4L/zsZy5TvnzhOa64YBa4OSn2s6++eHpZOz:pB2ox1VzWLIZyVvnzvSa4OSnhP+eH7Oz
                                                                                                                                                                                                                                                              MD5:562478E90B7D15FB70C383BABEC74403
                                                                                                                                                                                                                                                              SHA1:7B60C5CAD43C231853D70E5DE287404E4604B08D
                                                                                                                                                                                                                                                              SHA-256:E3E76F7A03285A5D64C6857B7E3C637082A5ACB5D1AF1F7CFA69A97C8B668B39
                                                                                                                                                                                                                                                              SHA-512:FF3257FF261730E0D8DD66303686CF3E7CE6D72F5EA05D3BC33230CECAD1B38C6C09C4BE87AAD699E1AD4CD02028437CF76C355BCE4C2B481EBD0D63FF325A32
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF....././.............................................................&""&0-0>>T.......................................................&""&0-0>>T......v...."..........7....................................................................A..C..a,w...yb'.w.".w.".w.".Wvl=.n...K....................ML...QsU? 3^.......y..............L..dRi......3x......9.ML..J1se......:....t..k....p........9x..Q;I..{.kU....J.6....c).L._..c..{..-.i....t[lc.x..V.{...-.&~....V.8..Z...0...s..?)....F.l..t....ue....o.ZH^.....h..*.9u..e\tm9)...:P.%,hX.j...k.4.....$[(.P.^...-../74N../Y.W#..W.4....k.(..c.|.....L...........T...v.._l.GL.{.f`h........=N.6.....7Q,.-.+g.Zu....r.M,Eo.MK1........Cn5....wo.k$~^..R.......Z..9.J...#.7.......Qt..6P..|..:.ku_o~...9......n..l.r......5c4+..7x...K..\..../o../o.W.=...,.z.4.......j...I.V.].*.aE..[~...fh..S..OL.s..*..l.X.-...]le..lS./....1..*......)...u.a...q.t.k..[A.>,.R.k....c.:vT.jIj.}|../27[jh.Y......p.....(...<.............@...................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1296), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1296
                                                                                                                                                                                                                                                              Entropy (8bit):5.800826224303565
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2jkm94/zKPccAjZJlGr6+KVCLTLv138EgFB5vtTGJTlWtg+1LGn3g40wsLqo40RK:VKEcieNKonR3evtTA8W+1LGQjLrwUnG
                                                                                                                                                                                                                                                              MD5:0D19C72980EC64D2148A6EB1CAF45F08
                                                                                                                                                                                                                                                              SHA1:4314052F9C02C268C76B4CC5E9B0A3335798F423
                                                                                                                                                                                                                                                              SHA-256:323932579338795ADD12B662C5797921480CFAD74497E413089A3A9CF6A9AF47
                                                                                                                                                                                                                                                              SHA-512:BD666640A8808999C4BBA32C6576382FD0AC38DEEF174B96D99BC8F9CB4154751F1D96B5A07DE91E4B3B61F24C69AF4DA71EED58D446324B9A822806D84C4891
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api.js?onload=onLoad__ctrl0_ctl36_recaptcha&render=explicit
                                                                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onLoad__ctrl0_ctl36_recaptcha');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js';po.crossOrigin
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YXKFYn:YOYn
                                                                                                                                                                                                                                                              MD5:2137E83B0BB82A5D57391F80F4F250D7
                                                                                                                                                                                                                                                              SHA1:47259AAA83B9EC5548EE063B012EC5FD3A4ADB5D
                                                                                                                                                                                                                                                              SHA-256:958600704B4E54F956CB00BE0C10AA92CAABBFC46597778FDC6265A9D624D28C
                                                                                                                                                                                                                                                              SHA-512:33836B63105FC94F026285D82215815A9CEC4DD2AA1983C1D6446EB30276C7422A2CA27BAB6BC2E950D2140330909003E2D5B11C270D05EA60C608AE165ED06B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/gemservices/getLoginRedirectUrl.json?urlParam=/
                                                                                                                                                                                                                                                              Preview:{"redirectUrl": ""}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (46819), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):46819
                                                                                                                                                                                                                                                              Entropy (8bit):5.172699256016746
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:RsIEMakbhYiLsEDcigzlACj4whKqiilwMohjn33sK62xvUjnsGHfq3YJLTIAoHfJ:WTve5DcLj4PqSMoRrZp971R
                                                                                                                                                                                                                                                              MD5:5E97A66BFF4439A16B0153161114E5D9
                                                                                                                                                                                                                                                              SHA1:B80197BE789E64FB64A564FD86F5159B7A37D0C3
                                                                                                                                                                                                                                                              SHA-256:6D816E8AA04BFE36B93209A3744EAFDE2A620A5A0E57969581C6E700869AC99D
                                                                                                                                                                                                                                                              SHA-512:DE7F2B089C4AEA2E7E3681B49C5BB0DD2D1702F0C4CD9721B3A9DA6498A54D06F0B5D2C2C1DCE370257FA6CDC4A2DB5B3DBFDF43281FD48BC717B47C27AC40B2
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/js/module/widgets/dist/dependencies/evergreen.app.1.0.0.min.js
                                                                                                                                                                                                                                                              Preview:window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);var q4EvergreenHelpers={options:{scrollSpeed:1e3,scrollType:"swing",scrollComplete:function(){},headerOffset:function(){return 0},mailingListSignupCls:".evergreen-subscribe--fancy",errorMessage:"The following errors must be corrected",requiredText:"is required",invalidText:"is invalid",captchaValidationText:"Code",provideCodeText:"Please provide the code",errorTpl:'<p class="evergreen-message evergreen-message-error">{{errorMessage}}</p><div> {{#errors}} <p class="evergreen-message evergreen-message-validation-error">&#8226; {{name}} {{message}}</p> {{/errors}}</div>',mailingListConfig:{tpl:'<div id="SubscriberConfirmation" class="evergreen evergreen-subscribe evergreen-subscribe--fancy dark evergreen-g-3-6 evergreen-gr-md-1-2"> <div class="evergreen-container--outer"> <h2 class="evergreen-title">Email Alerts</h2> <div class="evergreen-container--inner">
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (991)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):31373
                                                                                                                                                                                                                                                              Entropy (8bit):5.4981101142731115
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:J7NkTSUozR3iiwS3uFhDs2OZl4TLRtnBkJ/P9GCmxeG22T+ZRn4:J7wozRhxuFRshvJlmRL
                                                                                                                                                                                                                                                              MD5:2CBCCBA84F1AA1778738683F6BF77D69
                                                                                                                                                                                                                                                              SHA1:07D4ADE1ACFB665153E0911D849DC39BBC7E6C47
                                                                                                                                                                                                                                                              SHA-256:C724342E9E8CCDFCEAE2569B30B78F80C7821CC6F84D67987B491B6D242D1C61
                                                                                                                                                                                                                                                              SHA-512:644392C76D58EE1F67B227DDE09FE0E93F9511883585FD32E8EB6A959CC44B6571DE8CE6962F8CD027825763C14FAA3BA88D69859F8D724C3E355E4796FBD533
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/enterprise/clientlibs/codesnippet.min.2cbccba84f1aa1778738683f6bf77d69.js
                                                                                                                                                                                                                                                              Preview:var _self="undefined"!=typeof window?window:"undefined"!=typeof WorkerGlobalScope&&self instanceof WorkerGlobalScope?self:{},Prism=function(d){function e(a,c,b,h){this.type=a;this.content=c;this.alias=b;this.length=0|(h||"").length}function l(a,c,b,h){a.lastIndex=c;(a=a.exec(b))&&h&&a[1]&&(h=a[1].length,a.index+=h,a[0]=a[0].slice(h));return a}function b(){var a={value:null,prev:null,next:null},c={value:null,prev:a,next:null};a.next=c;this.head=a;this.tail=c;this.length=0}function c(a,c,b){var h=c.next;.b={value:b,prev:c,next:h};return c.next=b,h.prev=b,a.length++,b}function a(){f.manual||f.highlightAll()}var g=/\blang(?:uage)?-([\w-]+)\b/i,n=0,k={},f={manual:d.Prism&&d.Prism.manual,disableWorkerMessageHandler:d.Prism&&d.Prism.disableWorkerMessageHandler,util:{encode:function A(a){return a instanceof e?new e(a.type,A(a.content),a.alias):Array.isArray(a)?a.map(A):a.replace(/&/g,"\x26amp;").replace(/</g,"\x26lt;").replace(/\u00a0/g," ")},type:function(a){return Object.prototype.toString.c
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):624
                                                                                                                                                                                                                                                              Entropy (8bit):5.499197012063863
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MR0SwSUirduDEBZ5ecduDgudUFTKoDhFqQtawDpEa9MqiA4Y5:2Q6dDEI7Dgu+FTnhF10raViXY5
                                                                                                                                                                                                                                                              MD5:4B949F34033AD44AB0B348E07E2D34C6
                                                                                                                                                                                                                                                              SHA1:C80737E03DEEF679B032FC9FAA72EBE695269592
                                                                                                                                                                                                                                                              SHA-256:44D630AD4CE7FB9388D0FDCC65960AD3C40CC0A6D03CF0FD0560D9359C004BFC
                                                                                                                                                                                                                                                              SHA-512:816356EE44A59734EC931EA1F925121E602C1EEEC810DFAC2FF69B9666D511E9434A482B685141552E671C54DC93DF8D2A8D76766A6C615B73C59599B6C6EFB3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-583235-sha256-RNYwrUzn-5OI0P3MZZYK08QMwKbQPPD9BWDZNZwAS_w=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;try{oneTagApi.pixelTag("https://www.facebook.com/tr?id=333619020577900&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1");oneTagApi.pixelTag("https://secure.adnxs.com/px?id=1074652&seg=17009710&redir=https%3A%2F%2Fpixel.mediaiqdigital.com%2Fpixel%3Fu3%3D%26u4%3D%26pixel_id%3D1074652%26uid%3D%24%7BUID%7D&t=2cb="+oneTagApi.randNum)}catch(e){}},744,583235,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=583235",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.019228393136332
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y6SO8F/ZS3wFBfzyjGZAwhHdwC0m2XghIGXjX2Fc6:Y6l81Z9BfsCr6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DE56B272C5A68C230CFD5154F1BAB6BD
                                                                                                                                                                                                                                                              SHA1:F90751D8EF48CDCDB6509AF51AAE5EE858C77C81
                                                                                                                                                                                                                                                              SHA-256:8A6D92EB5ADA2811361B2324FC844454E304EEC4BA4727F9842B4BD9BE4060A6
                                                                                                                                                                                                                                                              SHA-512:DA2D6CD622E472D46A2628A1DECED2B60C80119003C7D9A161D441BEE26CCF099C3647E9B096827BFBE0DBE3DEEB92B4A7580B1A16E6D7AE3939FE21A3D91232
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"one-identity-session","version":"1.35.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-identity-session/1.35.0/timeout.js\",\"integrity\":\"sha256-G9Qfc9NOvu0eGDv0eci5jtkA5pkNFUP1zov6331W1xw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2972
                                                                                                                                                                                                                                                              Entropy (8bit):7.70769669402293
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:rGo/jUJV8ZBA2JQEUynxf3vewWINI2l7ua6PAx0Mn93qSGJaiDMK09Z/:rGg0AbQ3IpWIa29f6PCZWJamMKu
                                                                                                                                                                                                                                                              MD5:6FADB66D43808EF851D4448C90CE56C5
                                                                                                                                                                                                                                                              SHA1:38B036E12BEF4FF4A9497661584B2C84E10C5414
                                                                                                                                                                                                                                                              SHA-256:6417DCE1E029351B4A31AEC107F0869EB185C3A3CE6EFE7E1C2DFAA38E062359
                                                                                                                                                                                                                                                              SHA-512:035CBB10BC82A51523DFFCA6093224A6B549F413160D205D7BFAE8C87B6CCF17DE0B7E766A7FCA95287E7A697B79286017DB826BE52442033DD4F6EE3AFF7FBD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/business-tagline-white.png
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................s.........)...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........2....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........ispe...........2....pixi............ipma..........................iref........auxl..........mdat.....!~8..2.....x..j.}.f..b...`..!.{5 .....|"...<.!....[.o.."...s...@..#..W.....7..s.Rd.;,.D.....l32......w..r.2w2Q..;&x...F...m....c.U5O....[....C.?q.....l...4{..s7ay.[....aL.g..1..=...D).....tK.......KE.V::6..:!..(..S..$.w.%.7g..2...a.......i..fM..6D.e.6....C<V..s.#..:.jE........vj..P.L.87...>..8.bCpl......[ve.B.e.1..E....f-u..2.X..7.....s..~...k..sScp.B.....6W..8....^.{].,.-1....H...L.%?..B&.].7Ec]..;Q.P.q.....Un......6.K".o.O..3..q9%....g.O!.O.oH.GV.R.$.k......i.iK..Ag....=.Ni.%\..$...2....9c^....O....ZL.hT.VQJ..W...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):91573
                                                                                                                                                                                                                                                              Entropy (8bit):7.99807390124728
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:OHA+rXj1DOWdxj+JiCz//Zn19ZsoZ/o5MEVW0jx34i9qimbjKU2:OHBDDgpzn9moZ/gu0tIi2bOU2
                                                                                                                                                                                                                                                              MD5:90D34DED8BB0D3D3678F5626752F029E
                                                                                                                                                                                                                                                              SHA1:2289F5B40AE571377801574F603292161C1D917B
                                                                                                                                                                                                                                                              SHA-256:69719BC04006835BDB6B4E023A17FAF2AD52EA13D2DA3428185E10E635E39D76
                                                                                                                                                                                                                                                              SHA-512:DA410D9C714A724714B1B7927DABBF45A8146F109410CCF4134480A438B41A7D44BF6AC31194EFF21B813574A9DC919BD4717830936B045B65312BCC13CDCA92
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/newsroom/home-page/5_HOMEPAGE_CORPORATE_SUSTAINABILITY_HERO%E2%80%8B.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................d....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................d.mdat.....*........2........a@....)s..AB{.....q;._...!.a.*6'.b.)............'.Y.C..@&......[Q.*....J..:.....;.cU...,..E.&.bm....2..j.e.....l.Z..._..y.....R...v...Sj..).\.._.p.,.$.....#b... .o.&t...Z..|<.V..E5i.........l.......$g....<O._.|f.e.1..9...x.....?'.#.U...JA$.r}U2..k>.TF."d..B.x.X......k..D*.l...7.4..o.0 .4H......].13 M.V.....W..D&\.v..{>...6;....m....X.....h5..E....xW.....%z2T...[0.a.J%......rr..S~e.n..f.7~:.9...B.A=1d..9.s...R.T.>[..r5d.%I....8.Lv..v.5..3A...0d.....eW...'N......-.G.\#.o"Wr..G...?.uo.|..+hi.0......-.zu).;..6...]...j5.{&M.Sr../.......T..g..l.....X..oIt.U_..:.5%..Y.....s4.......MH..~....\G...q..O..(.c,.`....R.2...I.V....1...H.._.W'.q7.|#*.....(...+Z......3h.0....*
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.019228393136332
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Y6SO8F/ZS3wFBfzyjGZAwhHdwC0m2XghIGXjX2Fc6:Y6l81Z9BfsCr6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:DE56B272C5A68C230CFD5154F1BAB6BD
                                                                                                                                                                                                                                                              SHA1:F90751D8EF48CDCDB6509AF51AAE5EE858C77C81
                                                                                                                                                                                                                                                              SHA-256:8A6D92EB5ADA2811361B2324FC844454E304EEC4BA4727F9842B4BD9BE4060A6
                                                                                                                                                                                                                                                              SHA-512:DA2D6CD622E472D46A2628A1DECED2B60C80119003C7D9A161D441BEE26CCF099C3647E9B096827BFBE0DBE3DEEB92B4A7580B1A16E6D7AE3939FE21A3D91232
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=one-identity-session&version=%5E1.0.0&environment=e3&cache=1701130
                                                                                                                                                                                                                                                              Preview:{"name":"one-identity-session","version":"1.35.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-identity-session/1.35.0/timeout.js\",\"integrity\":\"sha256-G9Qfc9NOvu0eGDv0eci5jtkA5pkNFUP1zov6331W1xw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):703887
                                                                                                                                                                                                                                                              Entropy (8bit):5.399205816025724
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12288:IeZZYMDMqAaz6xzXYnZ3eZ/hGOOdzRA30oIY:IebbYqA68YOv3CY
                                                                                                                                                                                                                                                              MD5:B499607D026C70EB4B4B5B0CAD6A21CA
                                                                                                                                                                                                                                                              SHA1:0A1708B13722F5EBC7A2C4C9EFF8C27B9EDA7BE2
                                                                                                                                                                                                                                                              SHA-256:18DB29F32D148370AABBB8DF4F03757F15CB5178C99F08056BE190488615A70F
                                                                                                                                                                                                                                                              SHA-512:C5435633FFC5E44302AB7672DF67006DBA99EF42C28DD6F47DA9BD5068501A92472014C2A066C2144512AEA6708CEB12B1A3231C27652C76197D5566333A4D11
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/one-identity-root/2.20.1/one-identity-root.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var G=function(G){var Q={};function __webpack_require__(te){if(Q[te])return Q[te].exports;var re=Q[te]={i:te,l:!1,exports:{}};return G[te].call(re.exports,re,re.exports,__webpack_require__),re.l=!0,re.exports}return __webpack_require__.m=G,__webpack_require__.c=Q,__webpack_require__.d=function(G,Q,te){__webpack_require__.o(G,Q)||Object.defineProperty(G,Q,{enumerable:!0,get:te})},__webpack_require__.r=function(G){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(G,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(G,"__esModule",{value:!0})},__webpack_require__.t=function(G,Q){if(1&Q&&(G=__webpack_require__(G)),8&Q)return G;if(4&Q&&"object"==typeof G&&G&&G.__esModule)return G;var te=Object.create(null);if(__webpack_require__.r(te),Object.defineProperty(te,"default",{enumerable:!0,value:G}),2&Q&&"string"!=typeof G)for(var re in G)__webpack_require__.d(te,re,function(Q){return G[Q]}.bind(null,re));return te},__webpack_require__.n=function(G){var Q=G
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                                                                              Entropy (8bit):5.127845632440295
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YaqjkFQIsE3Lez8B+YFBf7cNKATP+LdwC0m2FhIVHjX2Fc6:Y9A+rE3CY4mBf7cvTP+XU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3A147FC4A1082EDC8041781045F66713
                                                                                                                                                                                                                                                              SHA1:2AC1CF2063F880F752C0DCC3BAC0B756FB24C063
                                                                                                                                                                                                                                                              SHA-256:4DA7602DC533958545FD43C0C47E4542C63CA03E08DB47D0063F8536D932E0D7
                                                                                                                                                                                                                                                              SHA-512:5A5B54D9DDDDE853C8C8763051F896FC0A3A2DBF915967D960CF158DBD94E3E726F743E0D2F424A4C749CDF9958D31214AA9DCC1012AF7AFA21A6E36324F2235
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"adobe","version":"1.4.4","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js\",\"integrity\":\"sha256-G4+CE3H437m3YId14mmvljZm9eXRM2tY46iqRx5ggQk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                                                              Entropy (8bit):4.996691243906546
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YRV61SsuNgLTF/aV61HQaFBfEjC/hQdwC0m2XghIGXjX2Fc6:YRM8suqH1aMLBfEO46gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:A83FEDC7AE7025DAB4E758A079961BDE
                                                                                                                                                                                                                                                              SHA1:0BB8BBEB90F1683C410FEFB27CB0FD2750E87E9D
                                                                                                                                                                                                                                                              SHA-256:19A9D930E0E8C2D6C16D7D296CF2D5D341B4CA9D6DF2F815E6AB11456DE8FF1E
                                                                                                                                                                                                                                                              SHA-512:7E1531D63D39C36B742A0FF06D291C1E055293C763DE1A0A55DBD70E4D57DE262974A76E01154D000C71AC960ED0B7CEDFA9059553C80E8B1F5CFC8DA8088E56
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"one-stream-data-handler","version":"0.1.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/one-stream-data-handler/0.1.2/oneStream.js\",\"integrity\":\"sha256-q/wkn1S/7uUAaC43XxsH1LVxloind1MwxozDceGlIjw=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41211), with LF, NEL line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):228302
                                                                                                                                                                                                                                                              Entropy (8bit):5.4035868282588595
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:pGKR6WP4C4bKsF3iTRSDKNVoghmDILcA/tlH:pnRgCpsF3iT3NVLcA/nH
                                                                                                                                                                                                                                                              MD5:E9C1FE84EF3B8B6722FAB99613EA179F
                                                                                                                                                                                                                                                              SHA1:4B9CAA909F12937E9F8772BFA18143C31FEEC448
                                                                                                                                                                                                                                                              SHA-256:ABC7D16F4CA4084FCAC22863EF4E237A8497A9C2AF7FA1E381556B7A4A49EA01
                                                                                                                                                                                                                                                              SHA-512:17A18CD8C941193FA2489E38F6C6AB60A97A529BC76E21B88E11159498F655916FBD5B62C636A440B1FA02F6E5BBC0DB21C2B85602EA9209EEF911CE620D5BF8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/user-consent-management/ucm/v1.10.8/UCM.js
                                                                                                                                                                                                                                                              Preview:!function(e){"function"==typeof define&&define.amd?define(e):e()}((function(){"use strict";var e="https://ucmapi.americanexpress.com/api/consent/management/",n="https://ucmapi.americanexpress.com/api/consent/ext/record/",o="https://ucmapi.americanexpress.com/api/v1/geo_location/check",t="3",r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function i(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var a={exports:{}},s={exports:{}},c=function(e){return e&&e.Math==Math&&e},l=c("object"==typeof globalThis&&globalThis)||c("object"==typeof window&&window)||c("object"==typeof self&&self)||c("object"==typeof r&&r)||function(){return this}()||r||Function("return this")(),u=function(e){try{return!!e()}catch(e){return!0}},d=!u((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),p=d,m=Function.prototype,g=m.apply,f=m
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3807
                                                                                                                                                                                                                                                              Entropy (8bit):4.057143792936046
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:g5sDGA18+c1/C9+11pQU175pXLlVNpx+2W+oba9EAWnTN:gjNXl175pXLbNptWA9ELN
                                                                                                                                                                                                                                                              MD5:C448BD66C4D3B39DD7DB188559B7907F
                                                                                                                                                                                                                                                              SHA1:D7D1D9251DE04E14A01CD9B827FEE8702E94B75A
                                                                                                                                                                                                                                                              SHA-256:317A8BBCB337C82A36489A5F4F0A0BE97C2F5371D034C9369FCBDE9021B2F78A
                                                                                                                                                                                                                                                              SHA-512:BFAB8FC38EDE10874D5D9FD4B123D18C7BAAD935929C3EC809719FBFF481B4BE4B6B23FE097850D00A4DA915739D115275E031521EC182A66BABF16520AA9FBB
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/common/qualtrics/qualtrics.js
                                                                                                                                                                                                                                                              Preview:(function() {. "undefined" === typeof QSI &&. ((QSI = {}),. (QSI.config = {. hostedJSLocation: "https://www.aexp-static.com/cdaas/one/qualtrics/1.34.0/", // The location hosting the SI Hosted JS Assets. interceptId: "", // The id of the intercept you want to target (optional). zoneId: "ZN_dhZtUGWqHlUlqhT", // The id of the zone you want to target. brandId: "", // The id of the brand containing the zone or intercept you are targeting. editing: true, // Boolean value describing if you want to target the editing revision. enableJSSanitization: true, // Boolean value indicating if JS sanitization should be enabled. enableSecureVariables: true,. sampleType: "pageview", // Client sampling 'visitor' for visitor sampling or 'pageview' for page view sampling (optional, default visitor). sampleRate: 100, // Integer number from 0-100 indicatin
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6659), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):6659
                                                                                                                                                                                                                                                              Entropy (8bit):4.947542496984157
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:zRcNRfV/ifXYzxTfYAfqaErWwErARAACYkphf5TdIynw4ruzO9:dYRfVLzxOaG4AGfwTi9
                                                                                                                                                                                                                                                              MD5:B19E4C81C9630A2414B37EA6B0115B77
                                                                                                                                                                                                                                                              SHA1:AD37F010B914FF8374854403F463EE90C90B9293
                                                                                                                                                                                                                                                              SHA-256:45829737BA1D0247CE8D9C5547D2B68C9885310DA0FDAB62203BE03072359ACF
                                                                                                                                                                                                                                                              SHA-512:96D241F67B6E52697D0308FC4C5AED1427935AE7F36539D217EF6C235913571E50E656BE61CC0EB3FF640B9CE015AEC94B1D1508C0C5C9C1B399AD8DF528C363
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/js/module/widgets/dist/latest/evergreen.q4Pager.min.js
                                                                                                                                                                                                                                                              Preview:!function(l){l.widget("evergreen.q4Pager",{options:{content:null,count:0,perPage:1,pageRange:null,pages:[],startPage:1,showFirstLast:!0,showPrevNext:!0,showPages:!0,showDots:!1,trigger:"button",activeClass:"js--active",disabledClass:"js--disabled",template:'<li class="evergreen-pager-list-item"><button class="evergreen-pager-button">{{{page}}}</button></li>',clonePager:{toggle:!1,selector:""},labels:{first:'<span class="q4-icon_arrow_carrot-2left" aria-hidden="true"></span>',prev:'<span class="q4-icon_arrow_carrot-left" aria-hidden="true"></span>',next:'<span class="q4-icon_arrow_carrot-right" aria-hidden="true"></span>',last:'<span class="q4-icon_arrow_carrot-2right" aria-hidden="true"></span>'},pageMessageContainer:null,pageMessageTemplate:"",beforeChange:function(e,a){},afterChange:function(e,a){}},$items:null,pages:[],currentPage:null,changePage:function(e,a){this.options;var t={page:e,prevPage:this.currentPage};this._trigger("beforeChange",a,t),this._setPage(e),this._trigger("afte
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24765)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):24766
                                                                                                                                                                                                                                                              Entropy (8bit):5.257399267977204
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:n1TBymBQBbw/qL2L9ihLW5RwLAEUDaxbckobdQZ:1TBymBYhL2bdQZ
                                                                                                                                                                                                                                                              MD5:B22536B9CCFC33E9E8402CF8190166FF
                                                                                                                                                                                                                                                              SHA1:A8957C64BD82A30883D5B9351F544DD546C51C2B
                                                                                                                                                                                                                                                              SHA-256:CB189DBF3A8FA5035DF8E45C2D74A52A49CB488B554CEF0B7ADE28F6F9D3BE47
                                                                                                                                                                                                                                                              SHA-512:3C1A0FE843E5493C59ACEB647BD3566C2005EB2731108B9F1819AB9E86072F264140DE33131567F21634F69080B843F727FC2F4230DF850A772CE648E6492B48
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/global-campaign-sdk/1.2.5/global-campaign-sdk.js
                                                                                                                                                                                                                                                              Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).globalcampaign={})}(this,(function(e){"use strict";var t=["gctvid","appcpid","vencpid","appaffid","venaffid","appcpidlts","apprid","venlno","applno"],n=["thankyou","setupfinish","byb","creditcheck"],a=["cardapplication","cardupgrade"],o=["suppapplicationcomplete","applicationsubmit","suppapplicationstart","applicationstart","upgradestart","upgradecomplete"],c=["byb","creditcheck"],r=["thankyou","setupfinish"],i=["americanexpress.",".americanexpress","americanexpress-","amex","american-express","aexp.com","membershiprewards.","experiandirect.com","brassring.com","aeprepaid.com","bonuspoint","openforum.com","daviduser","ibanking-services.com","aetclocator.com","res99.com","deltaskymilescard.com","isopenrightforyou.com","yourcarrentalclaim.com","goldcarddestinations.com","guidestar.org","open.com
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37153, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37153
                                                                                                                                                                                                                                                              Entropy (8bit):7.98867080062899
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:fWDPxSfGL0pYHrHFKbxD9BsFJB3X42pvRFRR77PO6Nv17Zmp+RzwJhH/zwA9:fCPxSfGL0qRODU9HRJ9xTOINmp+RzQh1
                                                                                                                                                                                                                                                              MD5:C0E3B5653C803F69C05862736A765E4A
                                                                                                                                                                                                                                                              SHA1:4AE2328614D48C62388C8409CBD1D9E7B5D4DFDA
                                                                                                                                                                                                                                                              SHA-256:48050D8EEB740BB31AAAD9EB82BCD4A493B474C9385EEDA5FC2CA2EA279CFFAD
                                                                                                                                                                                                                                                              SHA-512:D839EDA84C5BE3ABDE6EB1B1405F92D4975534568053D19BA8AE219B8044584FDD3C918F32C903F52CF0A421C9C896EC8292316E8387BAADF6009B557084EDF7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://s26.q4cdn.com/747928648/files/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......!......?........p................DSIG.......<... ..J.GPOS..........j...osGSUB.."....\...0&.."OS/2..$P...Y...`..q.VDMX..$....[....o.v.cmap..(...........a?cvt ..* ...@.....D..fpgm..*`...........<gasp...............#glyf../...;8..Y.S...head..j@...5...6.:>lhhea..jx...!...$....hmtx..j........lQ.l.kern..m\......?r.|..loca.......%...8...maxp....... ... ....name...8..........post........... ...2prep.............t.x..yTS...O&.. s@.d.>.. .2IP...0B...0..$..**Zh.A.X..HA.2(..BQ.....".R...$aH....o..s.J...9{...{.w...P.......+.......YL.0ym.,J...*. U.h.....b8#9.Z...........Z.QX....."5.5.....'....p(..Cl...."...|..V...k....0......q........<...F+.....y.c%:.NTET.....p.6.........`.. .W.....$.p&+*..`.....{....;La-.......(. &.....T..K...5...).._43.\j...p........._....X,Z`p...f.`yd.H.8^.>...g.@]8A%.`:.)..&.GE.iQ.$.f.)......xyA.Wd...@6c.N...pQ:....A..J.B..\...|.U....Y1.t[............_./...).P.....kU..v.O..........<..)a...F.:+.9..&.C4R[.................g._..D.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                                              Entropy (8bit):4.174894387382035
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiATXAWc/+ywZR/+GHJFgjuc4V:YiAbzJ/ZHDf
                                                                                                                                                                                                                                                              MD5:DD2A56BEBF5363F461AF9BC7266C77A9
                                                                                                                                                                                                                                                              SHA1:EE1C220762D4217CF0E2ADF11FC5F46A9F8C944B
                                                                                                                                                                                                                                                              SHA-256:1C486C13B7219B81BB9F8876A94244435E3BFFB6F12F866FD89D65B3FD2274EC
                                                                                                                                                                                                                                                              SHA-512:76A6190438F86DDCFD6E4C84DAAA29D8B1B4B7B0CC783C5BD1634DE157BD75D4EDD8B147B4CBB53AC4294758AF264A0399B31A83CB67EDC35F8826AE03B5B56A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/feed/PressRelease.svc/GetPressReleaseYearList?LanguageId=1&bodyType=0&pressReleaseDateFilter=3&categoryId=1cb807d2-208f-4bc3-9133-6a9ad45ac3b0&tagList=global
                                                                                                                                                                                                                                                              Preview:{"GetPressReleaseYearListResult":[2023,2022,2021,2020,2019,2018]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):751
                                                                                                                                                                                                                                                              Entropy (8bit):6.687967986624979
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7sBk6mB4QWiatqYXLlNZbmaR95+DikHyrNFfiTj58/zv/mShrZMdVmUdxIIfi:hq6mBGx4sdbmak9HyCTFSv/mSheRdxfi
                                                                                                                                                                                                                                                              MD5:7E9D7851F5A40204CB9C8295D5CAED2A
                                                                                                                                                                                                                                                              SHA1:65B62B25EDB79A76E504D163586103FA2FC85C92
                                                                                                                                                                                                                                                              SHA-256:1CED7D6B6774FFB272EC1F152F4C12103C87DA4333D85AD43D9E18E25499C834
                                                                                                                                                                                                                                                              SHA-512:805895B1BEA071501567813C017C956643D9F20368295560DFB8F730883F8B7E501085ABC45D9211604982F52B5FA7D36F2BA93F1054746561DC50158B6A5576
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....D.......PLTE.......o..o..p..p..o..u..p..o.....p..p..o..t..o..q..p..p..o..o..p..o..q..o..q..o..o..t..p..o........p..o..p..s..q..o.....q..o..o..p..q..o..p..o.....o..t..u..p..r..p..o..q..p..p..p..p..q..p..q..o..o.....o..p..r.....v..p..o..r..p..p..p..p..o..Z.s...OtRNS..G.............-....'F........Y...6..?..M.....,#.A..O@..ps.c.u.W`1....:.T..=1......orNT..w.....sRGB........EIDAT8.S.V.@...F...+*j.(...bw..o|.=..d........i..:.e.......|o......Da.{...9'....6..O....c.@..8...x.....]..`.$.hz..p.........I..o....hnm.$..0I.....I.vU..}...K.M..6.C)==R.-..8....iG.g...<t......$.K..R...T.....$...E...!I.}..o.......}&..Q$.r.G.xSZM.O..7.......<....<.l..........t......}.t~..F.\k..M]..-_...)?...}......@P7....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2743
                                                                                                                                                                                                                                                              Entropy (8bit):5.2098105693055965
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:/2kIxIVExLRyZ0XrUcIcCvIcye8exF1OGHhWc6eIIK2:/1IxphXrRJCvJye8e5Uc6e1
                                                                                                                                                                                                                                                              MD5:754B63E048999074B444EA3C4FF34028
                                                                                                                                                                                                                                                              SHA1:2463EFCC571EAA4EF138B384E431D7682F765DE5
                                                                                                                                                                                                                                                              SHA-256:8DA568C62E24F542F32229A3D7708DE04EE441416B63B618B17D22556B4B319F
                                                                                                                                                                                                                                                              SHA-512:12648ECBB28E02D9B60F51270492E013191A0B39B1109C58F6F988F490B3C0EE09D2B2037BFB9170AB46067419C501E748CEBDFC4D8C65BFB3B362D97B8031B8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://umuace.com/logs/axp-error-message.client.js.download
                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta name="viewport" content="width=device-width">...<meta name='robots' content='max-image-preview:large, noindex, follow' />..<title>WordPress &rsaquo; Error</title>..<style type="text/css">...html {....background: #f1f1f1;...}...body {....background: #fff;....border: 1px solid #ccd0d4;....color: #444;....font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Oxygen-Sans, Ubuntu, Cantarell, "Helvetica Neue", sans-serif;....margin: 2em auto;....padding: 1em 2em;....max-width: 700px;....-webkit-box-shadow: 0 1px 1px rgba(0, 0, 0, .04);....box-shadow: 0 1px 1px rgba(0, 0, 0, .04);...}...h1 {....border-bottom: 1px solid #dadada;....clear: both;....color: #666;....font-size: 24px;....margin: 30px 0 0 0;....padding: 0;....padding-bottom: 7px;...}...#error-page {....margin-top: 50px;...}...#error-page p,...#error-page .wp-die-message {....font-size: 14px;....line-
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):445
                                                                                                                                                                                                                                                              Entropy (8bit):5.086135257011598
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YBF0wF/5FBfHZQI4dwC0m2XghIGXjX2Fc6:YBCw1vBf5K6gbXjX2Fc6
                                                                                                                                                                                                                                                              MD5:BDBAF4FAC250DAF31AC98EE626AE653B
                                                                                                                                                                                                                                                              SHA1:862B01C2BCEE7BBCEF027D776173B420D8934CC6
                                                                                                                                                                                                                                                              SHA-256:72621324FE379E81D5D36444F0FC5D51A13BA6150E42CCC8D5096C4FB200D322
                                                                                                                                                                                                                                                              SHA-512:5970CAA34974BB9FD9411AEB86927F0A838CFD162566D3FA070412F76C962EBE028FB3CD913FB1B01B75B3E43CE9647401C17FC9A09C2AABA7ED16C441335665
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"clicktochat","version":"1.4.5","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/axp-chat-bootstrap/1.4.5/chatTaggingBootStrap.js\",\"integrity\":\"sha256-DT9aD1OldPlX8UXzMG4n6D3+UkDXndUX1dZNpQhn6js=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":true,\"functional\":false,\"performance\":false,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):366318
                                                                                                                                                                                                                                                              Entropy (8bit):5.063817612262528
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:1536:k0C5fpnw3T1C1HH5W69lywDSD/oM+cHotZ2qIoDD82t/eqnwFa9qHtu03Qfa1s3o:Zu03Mvs8gJHR40UZi1g8v+ObemsLAD
                                                                                                                                                                                                                                                              MD5:D4F6C3591835EB7DD537E0B4DC46B49D
                                                                                                                                                                                                                                                              SHA1:402D69BFC83C2477B72FA978D01045A124E5BAF5
                                                                                                                                                                                                                                                              SHA-256:5697EC2A5B964C283B604E35B4B9A8E550014FD6EBD602A849FD85038113D78B
                                                                                                                                                                                                                                                              SHA-512:A69F67F8B9CCA80C56EC2CC66D3AAF696F86D444F8ECB48A611C71CFB03D2A24B59D09C3BC22802B8CCB57E0D0A807FBB0060BCE73E9DEC31EB34B6057E35199
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/dls/6.24.0/package/dist/6.24.0/styles/dls.min.css
                                                                                                                                                                                                                                                              Preview:/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace,monospace;font-size:1em}a{-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:inherit;font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}audio,video{display:inline-block}audio:not([controls]){display:none;height:0}img{border-style:none}svg:not(:root)
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3006
                                                                                                                                                                                                                                                              Entropy (8bit):4.8545164344594784
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:3iblRBcjZ2fGfiRwzErxErjdfEr9t53ZRtd6t5E+Zvv9XhY2l5:3olrcjZ2worCrjdsr9t53ZRtd6t51lvZ
                                                                                                                                                                                                                                                              MD5:B9985E6ACEAFF6C1667977B863300499
                                                                                                                                                                                                                                                              SHA1:12D12FF47071B7552F88A91680FD415291CF68E0
                                                                                                                                                                                                                                                              SHA-256:53A6C1585CC607835204CC8425E3017C78B9BF420404281315379F22E9464C0A
                                                                                                                                                                                                                                                              SHA-512:79C92515FD39D7EFE4F0A06F3896F939C39079D49B27847788EF5B31197A0E8060FDCA6513FC3D6581AC1F0B97C13D03E1DC81B779667C912C9072EFD671546B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://icm.aexp-static.com/Internet/US/DARE/ClickStreamVars.js
                                                                                                                                                                                                                                                              Preview:/**.. * 2019-05-01 Simplified collection.. * @constructor.. */..function ClickStreamVars() {.. this.getDataObject = function () {.. var retObj = {};.. var cc = document.cookie.split(";");.. var ccx = new Array();.. for (var ic in cc) {.. var d = cc[ic].trim();.. var pos = d.substring(0, 3).toLowerCase().match("(amc)|(gct)|(pcn)|(pzn)|(aam)|(blu)|(s_s)|(tgl)|(car)|(mgm)");.. if (!(pos == undefined || pos == null)) {.. ccx.push(d);.. }.. }.. retObj['href'] = window.location.href;.. retObj['origin'] = window.location.origin;.. retObj['referrer'] = window.document.referrer;.. retObj['cks'] = ccx;.. retObj['usrInfo'] = window.userInfo;.. retObj['dgtlData'] = window.digitalData;.. retObj['omn'] = window.omn;.. retObj['o_intlink'] = window.omn_intlink;.. retObj['o_PageId'] = window.omn_PageId;.. retObj['o_language'] = window.omn
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (62037)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):321800
                                                                                                                                                                                                                                                              Entropy (8bit):5.3794974562681945
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:6144:ZTT89P3QbOledd77WNvSMT5BVV+qw1no4tlpaQ6UU7u:ZwPfu77WNqSF6no4VaQ6b7u
                                                                                                                                                                                                                                                              MD5:E6ADEEA6B3F397E208E56B5B7F61C25B
                                                                                                                                                                                                                                                              SHA1:C00E24E856A62D314F8652601A59202B07805FDF
                                                                                                                                                                                                                                                              SHA-256:E2401EDC898F0EBD685F99752832539D5339729ADAEB456F7398A14CCBE75510
                                                                                                                                                                                                                                                              SHA-512:DBEE3C30643C566B5FD3763224E551F242DE1BA2E5BE2AE6544B579DED1D3CC210AD915E8EB12B2C6C595D960FA2068E9556E8697B1473B04165F1619E039E19
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/app/5.13.1-e28210f6/app.js
                                                                                                                                                                                                                                                              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{123:function(e,t,a){"use strict";(function(e){a.d(t,"a",(function(){return initializeClientStore})),a.d(t,"b",(function(){return loadPrerenderScripts})),a.d(t,"d",(function(){return moveHelmetScripts})),a.d(t,"c",(function(){return loadServiceWorker}));var o=a(33),n=a(67),i=a(75),s=a(403),c=a(405),h=a(416),f=a(408),g=a(411);function initializeClientStore(){const t=Object(i.compose)(Object(s.a)(6e3))(fetch),a=Object(c.a)(),n=void 0!==e.__INITIAL_STATE__?f.a.fromJSON(e.__INITIAL_STATE__):void 0;return Object(o.createHolocronStore)({reducer:h.a,initialState:n,enhancer:a,extraThunkArguments:{fetchClient:t}})}function loadPrerenderScripts(e){const t=e&&e.getIn(["intl","activeLocale"]);return t?Object(n.getLocalePack)(t):Promise.resolve()}function moveHelmetScripts(){document.addEventListener("DOMContentLoaded",(()=>{const e=[...document.head.querySelectorAll("script[data-react-helmet]")],t=[...document.body.querySelectorAll("script[da
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2281
                                                                                                                                                                                                                                                              Entropy (8bit):4.261395132267996
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:CLGLFXZ9qm7AY1/ikxt3fikMaHORF+NOmWRNa+9J7wia3mbm7AYRx1tPw/:8GL5jAY13D3XMauRwN8ba+9J7wQuAY0/
                                                                                                                                                                                                                                                              MD5:02E4070224C2EA5E46E2C466AACFECFA
                                                                                                                                                                                                                                                              SHA1:6BC2622093994BFCBB250347D4261C950FA74E44
                                                                                                                                                                                                                                                              SHA-256:181644375B86A05120DA7AB5D80497DFA13B953B4B07EB69D95105CCB3CD8CC5
                                                                                                                                                                                                                                                              SHA-512:4EBD80BB2A1E89B48C2ED674A44AA1551D38FBBA72377FB79A73102247D9881EC853EFB0FE0EBD3355DCA67848E35E58D96A2A0C3F65EEE7CCA83BDB9FFB3C53
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/js/anti-csrf.js
                                                                                                                                                                                                                                                              Preview:./*..AntiCSRF Implementation Alpha....this implementation will handle all click and submit events..causing to the form..*/..$("form").. .submit(function (e) {.. var $antiCSRFInput = $("#__antiCSRF");.... if ($antiCSRFInput.val() === "") {.. $.ajax({.. url: "/q4api/v3/anticsrf",.. type: "GET",.. async: false,.. success: function (token) {.. if (token) {.. $("#__antiCSRF").val(token);.. if (typeof (WebForm_OnSubmit) === "function").. return WebForm_OnSubmit();.. return true;.. }.. else return false;.. },.. error: function () {.. return false;.. }.. });.. }.. else {.. if (typeof (WebForm_OnSubmit) === "function").. return WebForm_OnSubmi
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1646
                                                                                                                                                                                                                                                              Entropy (8bit):4.25586284107187
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:jGsSzhSLaWh6StQ7HT2m7qXNrUh+cR0c/6ierhi:jEzQeWh6StQ7H17qdrUhdR0cSierhi
                                                                                                                                                                                                                                                              MD5:78AF472D7F07AACD83D8E224C119950A
                                                                                                                                                                                                                                                              SHA1:B04F7889C9277106B40EF90B7B19C1091884D876
                                                                                                                                                                                                                                                              SHA-256:FC69234936C0DF004440641A5DF9EE1E3C3532DF5780984F0F636E85E8788519
                                                                                                                                                                                                                                                              SHA-512:AC57E0F3537B43926D853440EB2B29A00ACBE9F44C6F06A05529010803BE704BA8F7CA0ADC2595264651D75D8676C6EBD1AC0D9B82E801721DF5F2140C1098CE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="28" viewBox="0 0 100 28"><path fill="none" d="M0 0h100v28H0z"/><path d="M96.1 20.3h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5h2.9c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7h6.4c2.7 0 4.2-1.6 4.2-3.8s-1.4-3.4-3.8-3.4m-11.7 0h-2.9c-.6 0-1.1-.4-1.1-.9 0-.6.5-.9 1.1-.9h5.3l1.2-2.7h-6.5c-2.7 0-4.2 1.6-4.2 3.7 0 2.2 1.5 3.5 3.8 3.5H84c.6 0 1.1.4 1.1.9s-.4.9-1.1.9h-6.4v2.7H84c2.7 0 4.2-1.6 4.2-3.8.1-2.2-1.3-3.4-3.8-3.4m-18.5 7.3h10v-2.7h-6.8V23h6.7v-2.7h-6.7v-1.9h6.8v-2.7h-10zm-6.2-6.8h-3.3v-2.4h3.3c.9 0 1.4.6 1.4 1.2 0 .7-.5 1.2-1.4 1.2m4.6-1.3c0-2.3-1.6-3.8-4.2-3.8h-6.9v11.9h3.2v-4.1h1.2l3.6 4.1H65l-3.9-4.3c2-.5 3.2-1.9 3.2-3.8M47.2 21h-3.4v-2.6h3.4c.9 0 1.4.6 1.4 1.3 0 .7-.4 1.3-1.4 1.3m.4-5.3h-6.9v11.9h3.2v-3.9h3.7c2.7 0 4.3-1.7 4.3-4-.1-2.4-1.7-4-4.3-4m-7.5 0H36l-3 3.6-3.1-3.6h-4.2l5.3 5.9-5.4 6h4.1l3.2-3.8 3.2 3.8h4.2l-5.4-6.1zM15.2 27.6h10v-2.7h-6.9V23H25v-2.7h-6.7v-1.9h6
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 37949, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):37949
                                                                                                                                                                                                                                                              Entropy (8bit):7.987629472803239
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:8zRZWqiyljLs92vl6Jg+X7fRu1r8aZLwWrA7t89hoZ6I74iu8:sZWZcjgk8agRaZLw7B89hO6Ifu8
                                                                                                                                                                                                                                                              MD5:5AD4796FABF0460A3F3DFECA32C0D7D0
                                                                                                                                                                                                                                                              SHA1:2BAA8FB40B9970B2C5FD18DD0F0D4E10B532D1A3
                                                                                                                                                                                                                                                              SHA-256:568D1BAD8EF5D3EE9E14E5BDC304985D4D9A8D791BFE4FDB689FC2BEF638466C
                                                                                                                                                                                                                                                              SHA-512:60464C1F940B9088BE0DC94B14EF8FEA14808C581A845B236C1FA9B6E65BCFE46218C0CE3A794E8AB101A110214C8682C09C638D31B2AEC7088D77A18EFC9557
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.27.0/package/dist/fonts/0fababca-4914-46dd-9b0f-efbd51f67ae8-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF.......=......A.........................DSIG.......=....4.WGPOS..........j.{.&5GSUB..%....X...0.t..OS/2..&....Z...`.br6VDMX..'@...[....o.v.cmap..*...........a?cvt ..,....S........fpgm..-............<gasp..1.............glyf..1...;...Z.....head..m....5...6.w.Ahhea..m....!...$...yhmtx..n........lp._.kern..p.......?r....loca...........8..'*maxp....... ... ....name.............X.Ypost........... ...2prep............D...x..{8T.......N......6k..\r...I..&.e.Kw3. .P*Ni..WT.NQ(.KQD.".t..C~..As....}~.s...~f...Zk.5k._..go..`..;CD1.,..?D...&...g.4,.....^c`....x.=.,FY.........ls...z.O./tE5O=I.Z.?VBA...."!*.D...h...'.='...iUX..k.....r.r....~....c0s,vjm.V~d.r,...)...3S.E.I.......'`.l..`.. AP...$0.$.h:#..I.....bn^Lrc..".....@.i.B%y.B...@]Q.,..F...S.F..hdl..t..`...w.7B...A..`P....T&....E....v..f4.Q....*..QI..t&....J..'....%@..K.d.u.b.C...=...'`....@X6,...,.a.0t.N.fo7e.\........2..o....{=Rr..q.@. ).Op..W...y..>.....+..%..!.k..#z.V.....>A.R..R..~....J...0....v.{.i..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (321)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):11038
                                                                                                                                                                                                                                                              Entropy (8bit):5.073227308034284
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:gTD2EXtKldrWxz49tquku/ukuYuFut2um2uc2uzHuYuwumuH2vYKsny6exNBq8k0:eDxsgqHWHD0TAKzODrBfob
                                                                                                                                                                                                                                                              MD5:B80632B81A35021E4BB28CAA7E93739A
                                                                                                                                                                                                                                                              SHA1:8A08C60A3B6DADC2CE499583E0ADFF4AFA3F91D6
                                                                                                                                                                                                                                                              SHA-256:AEE1F498274767EA0DF50FA95B6F3E92D454BDABF00FB2868F63D9844A1DAA97
                                                                                                                                                                                                                                                              SHA-512:231742F166AB2782AD15E946A33138FD01E22A3BB7AE04C4B07FE0D2A5DB397C97587087B64AD759FDD965C2A32DD88233B0A0703657DC78FEBA8554D6D1B2C9
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/etc.clientlibs/homepage/clientlibs/core-homepage/styles.min.b80632b81a35021e4bb28caa7e93739a.css
                                                                                                                                                                                                                                                              Preview:.legacy-browser{display:none}.html[data-useragent*='MSIE'] .homepage-loading{display:none !important}.html[data-useragent*='MSIE'] .homepage-loaded{display:none !important}.html[data-useragent*='MSIE'] .legacy-browser{display:block !important}.html[data-useragent*='MSIE'] #amex-header,html[data-useragent*='MSIE'] #amex-footer{display:none !important}..legacy-content-authoring .legacy-browser{display:block}..homepage-loading{display:flex;height:345px}.@media(max-width:767px){.carousel-loading{display:flex;height:370px}.}..progress-circle.progress-indeterminate{margin:0 auto}..homepage-loaded{display:none}..productnav .pn-rounded-t-edge{border-top-left-radius:4px;border-top-right-radius:4px}..productnav .pn-rounded-b-edge{border-bottom-left-radius:4px;border-bottom-right-radius:4px}.@media(max-width:767px){.productnav .product-nav-items3{height:80px}.}.@media(min-width:768px){.productnav .product-nav-items3{height:190px}.}.@media(max-width:767px){.productnav .product-nav-items4{height:80
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                                                                              Entropy (8bit):5.044277058840961
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKT0Hv6JEQbpxAgWaee:PLKdXNQKKiVGgL
                                                                                                                                                                                                                                                              MD5:B581F6E6AC7EB4D572233BDD384918F8
                                                                                                                                                                                                                                                              SHA1:12A90CD14CFEA2286982801538560F638670EAFF
                                                                                                                                                                                                                                                              SHA-256:B62F36160407C81030404AB242125AFD42FA0DA6626EF11E5F406DDA12ACF144
                                                                                                                                                                                                                                                              SHA-512:232FB6B94AD5708A7C1631050A42EB6A3AC1E383D916A09EEFF1E070EA110C7DBEDF69EFA692467C5242AD41C90E9C5505E1C9FE0DEFA794EF49C2D8523D15AC
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed
                                                                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js');
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5624
                                                                                                                                                                                                                                                              Entropy (8bit):3.897995256362582
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:GL5GLGGGa7GDaSFF77W87yCG++7d9iYGGeJ7G1j4GeJSAGj7GetIR747WqyCGkWW:G9PO2XHW8G7B59iYGLE8ih/gRsWP7pTS
                                                                                                                                                                                                                                                              MD5:56ADDBA553083EB384B100CBB7E8632F
                                                                                                                                                                                                                                                              SHA1:F718526F1EF720E5D361536615595D5BFC3C9688
                                                                                                                                                                                                                                                              SHA-256:5E60A20DA0F769A6260D4ED755D615DA930B87C62436F807A6FF32D000017D18
                                                                                                                                                                                                                                                              SHA-512:8E25C45C3CB1C056CDBD40E83BFCAE2594C4346C5664D28599C81F84D143970D02C65EA47AC2D74D35B76AC913CC28CC2BD5490283F8877B17DEE63C315FE8A7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/axp-static-assets/2.24.1/package/dist/img/flags/dls-flag-us.svg
                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100" height="69" viewBox="0 0 100 69"><path fill="#FFF" d="M0 0h100v69H0z"/><path fill="#BD3D44" d="M0 0h100v5.308H0V0zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0V21.23zm0 10.615h100v5.308H0v-5.308zm0 10.616h100v5.308H0v-5.308zm0 10.615h100v5.308H0v-5.308zm0 10.616h100V69H0v-5.308z"/><path fill="#192F5D" d="M0 0h52.44v37.154H0V0z"/><path fill="#FFF" d="M4.37 1.59l.477 1.469h1.544l-1.249.907.477 1.469-1.25-.908-1.248.908.477-1.469-1.25-.907h1.545L4.37 1.59zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.249.908.477-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.477 1.469h1.544l-1.249.907.477 1.469-1.249-.908-1.25.908.478-1.469-1.25-.907h1.545l.477-1.469zm8.74 0l.477 1.469h1.545l-1.25.907.478 1.469-1.25-.908-1.249.908.477-1.469-1.249-.907h1.544l.477-1.469zm8.74 0l.478 1.469h1.544l-1.25.907.478 1.469-1.25-.908-1.249.908.478-1.46
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2048x749, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):386735
                                                                                                                                                                                                                                                              Entropy (8bit):7.993258253043683
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:6144:Bt5yaUCEmzgJJ5FLG0iQmLaV4Og54ExJ/sXWg3YnBZYa2Aj11NaZvbAxG+t86a:Bt5lUmzgH3VV054EoX73+DYaH1Nmvkkr
                                                                                                                                                                                                                                                              MD5:79B370D78CC78955DD395069C6B4F983
                                                                                                                                                                                                                                                              SHA1:A86D425C1A8BD794D3E5EB029BC803D0500FD1D3
                                                                                                                                                                                                                                                              SHA-256:C0C5A7919DF352FC1AF3593AA6C4E142B9E5616EF743A24648310DC0D06CE50A
                                                                                                                                                                                                                                                              SHA-512:782E6694B973BF217A09EC8E62F222092DAFEE404CF789A4A9490D9457252E9E25DA4324FACF354CB6470392AE94F67EC9EE85BE45557653E3318A5F9F55E5A0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF..............................................................................*................................................................*..........."..........9........................................................................7..c.._.NR.\O.mv......I.^..u<..}.k.<.{.>...e...<..+.m...{%}(.>5.2..3..t.|.;..... .8.Yb.`ID.`;yZy .YH..%..$.....f..AN.V.d.H..%%q%.X..3Q %I._.G.U.<{...lw..nb.....*i...U...e...2.Mq5#Z.>....,.#..U.H5h..A.u.d'......f..G...V..T.......Qu45E.l....|.l...RR..2F=&&.=^....>U.OW....b%Y.C2.c'7.....7&.5..E7....,..fL..5.ff.=..un~.m..|...._D|...<....|IT.4.L.9.%{.M.t..t.(.9''....&E.:I....j...2*R.$....DKE%...1...$.r..J..D0.....ETI.NZ.0.K..LlMB.0I..b....z@.d.*.>...L2u.2h..!..../.3....&.].k...2.q.`..,..$....K..Y..A2...b....2r..P8.(pAc..\......*c.ES*...... .b..........7t..E....2~.r.;.8...N!...Z.5....[W..C.RWg..o..3....cD......z>.je.........ckm...g.x.wkt....P4......V.!vn.x.No.=.e..gxn..{^o)6./..rf.t..o.Il..,U...F. G.j...E.".v$..F;..J6V
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):530
                                                                                                                                                                                                                                                              Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                              MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                              SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                              SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                              SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):1358
                                                                                                                                                                                                                                                              Entropy (8bit):7.79783172495601
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:gH5xHzvTbHxnrMwCD5y4Ge4dGah7AcNzvNwFgw8z:gH5xHzhrcg4Uca1AYwFgwG
                                                                                                                                                                                                                                                              MD5:974CCC6C4C6E1C7F04606973BEB3BA20
                                                                                                                                                                                                                                                              SHA1:0F96F86D488A4B5805744FA067C3CFD57C928406
                                                                                                                                                                                                                                                              SHA-256:265D3F591D92FADFE95F4660C382EE64A23538A7353B9880434205A102833DE0
                                                                                                                                                                                                                                                              SHA-512:76C59E26FFB29E6F7598C7CB4494A91506FF1ED43CDDD22CAF0501F44589D4C931AA48E5DABDFE2C719CF4C9D5F0EAFAE6DDE7F109330327FCCB0C500C28AC26
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..V{l.U..u..n.......(C......s..2............EQLL......@.]f..F...... ......c....{u......>.}s..&..'..{...=....p.).6............$...8.:.......g..8.^$....4..t...9...t....LM3..g......X_..........F..f.._.."...r.CW...Bv.........AK.;(45M.gg.q.b..;.<h.....@...d%.p..377.%..(4.........+v.....p..3....j..W.e.......).^/....n...2.............>@.g|.2.1.9.....LHP.x.a.x.nq.8...]8....d5jWO.*:..Nu........f-r.../...7(x{/t....J..9l...R.!.?....BEA...1x./.6..v.!%....R.@.}.[,U..$....N.n....YZ<:Y.V....N...zX.=(.. .....AyU_9+.j..+..........A...V..1.w...............7.n..1V..'.).....'.....U.tK...'...A...N.P*V.5AZN..........x.8Mz.p..8...t..d9)....7+.:i..E|...r.8..b..~.Bf......s.u......".S.I..&E.v.aT..r.j..d..8.....I\....|C....;..........h...F...i......I.Q..\..N.<...Y...?.p...3h...H.3.@...........2..K..|.........i.a-.."..Ck....|......5..MD.tch...;..a..32be.3.:r..o...^..s.{IY...E;..N.qWi.P.......G.,.....4r..u...F...9G-}.eo*I
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 400x218, components 3
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):30188
                                                                                                                                                                                                                                                              Entropy (8bit):7.960027146137042
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:4zaX8KuKJuZtttl0u+HJFd5s3zUcGpLi9zU1E97y1nREiQPCRTx7cV6:0S8K1akkjUcGpe9zh97wEN6gV6
                                                                                                                                                                                                                                                              MD5:3405262A1335C55D9D6B7BFA66FE59BC
                                                                                                                                                                                                                                                              SHA1:DCC847E624D8C293493A444E4F7D182BEA7E6774
                                                                                                                                                                                                                                                              SHA-256:DC97CB7695AEFE6E9656073034EBB73F7A2A20F1169D47E5BECE38192420FC17
                                                                                                                                                                                                                                                              SHA-512:73086E86E5E6CA2EE29DFD7A59BCF022601458D5C39314AB82C88C95C05344143FED1EE5FC46F6D31C6D8D267AF7CA6BE271E0BB15D70ECFA82940C8FE76D6B4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................1..rd.TI.oi .|.7..E..[s..]H....R-#i.|.B.......s.#..h.UQ8....f......HKj..Q.....^:...>..!....tc...^m..6.&.7}u..I..I......6W .&..:..ng.4..zU......*.M.:.=....f.AKG.*0 ...VWAh,.1ZJ..p.xC6J........F.a.\.X..F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (451), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                                                              Entropy (8bit):5.169096082182388
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:cLimdJlhv82uHnK0mhgoUbjhU2REP4hODRWCK2gt/z06f12+:cndhv82uHK0aUpbEP4kRWFztA+
                                                                                                                                                                                                                                                              MD5:20089AA4F66CBB3FEA563207EE677282
                                                                                                                                                                                                                                                              SHA1:A2B2409D1432061837A205B450B36D06909D3144
                                                                                                                                                                                                                                                              SHA-256:290A5433663937D2EB7372CD4B6D2F62C6C4A8EBC5F317C1B6B8E8CA7E8D7939
                                                                                                                                                                                                                                                              SHA-512:E9EB47ABE280A0C0F4D1250BD39BA815AC0D60AF9464C3E141097AA1561A6D814DFB86B1522DD9089FB27FB98ADF5152DD6ABBBA70A9213D2D9F20EFF9EB8902
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/dxt-vendor-shared-scripts/dynatrace/1.0.1/dynatrace.js
                                                                                                                                                                                                                                                              Preview:!function(){var e,n=window.scriptConfig&&window.scriptConfig.dynatrace||window.dynatrace||null;n?((e=document.createElement("script")).type="text/javascript",e.async=!0,e.src="//dynatracepsg.americanexpress.com:443/jstag/managed/8264482b-dee3-4f6d-be79-c4d3fee1d8c7/"+n.appId+"_complete.js",e.crossOrigin="anonymous",document.getElementsByTagName("head")[0].appendChild(e)):console.error("No app id found for Dynatrace. Script cannot be appended")}();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 6107
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2280
                                                                                                                                                                                                                                                              Entropy (8bit):7.903086741790716
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:XF/zkeTJHA8/t+rx56QQzs3OmXCgJaXXA3kOsbABjW:K2JtkBos3OgwXGkOcABW
                                                                                                                                                                                                                                                              MD5:9E4FC311C3C1BD992C3E2B37100C2828
                                                                                                                                                                                                                                                              SHA1:6AE51235BF0A44BDEB2FE5B721CA0987667CF82F
                                                                                                                                                                                                                                                              SHA-256:156F8DFAF503480390DD30027CAF45B59C05F08FF6AE3737B0E6A7B7D15C4F72
                                                                                                                                                                                                                                                              SHA-512:57AEB089A24EB18DA2514AC9302FB81D04A6D3F81DB4E26B9F2382997355A3F6A8089022D18CDAC066CFC71CD844697961C6EF41ED18E1C935DF955A9310853B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ct.contentsquare.net/ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/wr.js
                                                                                                                                                                                                                                                              Preview:.............n...WR*Y...io...l..~.i.8......4....8..~..0..MWW.m8s.93.,.]F.PV.%JN..T..dT...`..3.Sl<..O.[...M....<?g......].a.H8.Z?dx. .H.&....u.%...K3s9....._.m58......~.....nc.f...+....de...^22._=i[....F......)..%.%)6..j.YF....)x.D1.?....4M...lw.T.....h...gB..1...d.ii..q...%..N..hQhW.......l+....#..(..s.<.K.DR6... wS;.#XP*q.>.V..jqJ..XB3..!...^Ij.h.....F....&....H...J.u.."..f.NG..$L}.B.d+.....;.Ud.cv4....&)y..fa.1....l.m..8...9[.Z]C.fw.....d.`.&!.f...{....Vua..4.W.F..u..m.[..>\.q.Fi.G..2.8.....d......B...1..`..My}I..T.+...dP..7.....q.7..}.9=-p..`.L ..S..F-.{H.,.C..J?.....dn..9)...W...6.P..*$...95."5wX..S2..;...\..6...{....k.-.........3H.D..b.-..j..k.JeS...F.H..@.z.BC.q..F..S.t.X..:j..o..".m...!L.......Q..y...V.B*8.].v.<J..P`........UG.V%h.;......g@..........<]...s.l...(.P......{.Z?..A(....j....m...h.KiM..>........~a.'.?n...f_..e.a...w.s.=..../...w./hm....#..-....9(...?.M.'zG..%..Z..-..Y.............c.-E...V.... ..;...........)F...l0
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YXKFYn:YOYn
                                                                                                                                                                                                                                                              MD5:2137E83B0BB82A5D57391F80F4F250D7
                                                                                                                                                                                                                                                              SHA1:47259AAA83B9EC5548EE063B012EC5FD3A4ADB5D
                                                                                                                                                                                                                                                              SHA-256:958600704B4E54F956CB00BE0C10AA92CAABBFC46597778FDC6265A9D624D28C
                                                                                                                                                                                                                                                              SHA-512:33836B63105FC94F026285D82215815A9CEC4DD2AA1983C1D6446EB30276C7422A2CA27BAB6BC2E950D2140330909003E2D5B11C270D05EA60C608AE165ED06B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"redirectUrl": ""}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                                                                              Entropy (8bit):5.139658948876863
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YaqSFQIsE3Lez8B+YFBf7cNKATP+LdwC0m2FhIVHjX2Fc6:Y9S+rE3CY4mBf7cvTP+XU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:781667B285AF0136B99C6C1F1078ACA9
                                                                                                                                                                                                                                                              SHA1:1242E234D214C5D899EAC66477F825A843854BD1
                                                                                                                                                                                                                                                              SHA-256:AFDF1A1D7C9E6F60E768167F16A022C5619D32325AE3078D40E64FD22F41EEA0
                                                                                                                                                                                                                                                              SHA-512:F055AC1A5ABDDACB56B1CB2411E44DDDBD5A9342F009FCC18B10BFFFD563207705383CF441A04215BDE262642BE097026D55F8B5035CD1FB5A4C6E3503038812
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"name":"adobe","version":"1.2.0","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/api/axpi/omniture/launch/1.4.4/launch-b363d6c28b7c.min.js\",\"integrity\":\"sha256-G4+CE3H437m3YId14mmvljZm9eXRM2tY46iqRx5ggQk=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (813), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):813
                                                                                                                                                                                                                                                              Entropy (8bit):5.424217035099569
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:2Q6mlB9Dn8H7B94b2AULSpYrL0aVitCY5:TTTQ7c2EaVaCY5
                                                                                                                                                                                                                                                              MD5:9181F2E1D1BA335A37E417B0A1EABE94
                                                                                                                                                                                                                                                              SHA1:BC00F4CE023BEBFF35D43F5BABCBAAA168F374E9
                                                                                                                                                                                                                                                              SHA-256:2E372DC2F9B84269F390F11849BC490443908AE48636AFB9BBE5A9E6037619E4
                                                                                                                                                                                                                                                              SHA-512:9BE3C1529DD4DA769E037586887DAFC70515DFC6E7646E2F1DCC6593D84F26B5033B3E204EFA224635C4FD394A4F4CFBD078C5C79FDF43E7EFD57450E5B0D0E7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-744/tags/tag-305575-sha256-Ljctwvm4QmnzkPEYSbxJBEOQiuSGNq-5u-Wp5gN2GeQ=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;var hostName=window.location.hostname;var randNum=Math.random()*1e6;var body_classAttr=document.body.className;if(body_classAttr.indexOf("res_Large")>=0){oneTagApi.pixelTag("//insight.adsrvr.org/track/conv/?adv=7lor9jv&ct=0:qu97mx7&fmt=3")}oneTagApi.pixelTag("//ad.doubleclick.net/ddm/activity/src=189445;type=2015b0;cat=amexland;ord=1;num=1?");oneTagApi.pixelTag("//www.googleadservices.com/pagead/conversion/826584552/?label=96d-CKTQ8X4Q6NuSigM&guid=ON&script=0");oneTagApi.pixelTag("//pt.ispot.tv/v2/TC-2208-1.gif?type=visit")},744,305575,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=744 id=305575",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (770), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):770
                                                                                                                                                                                                                                                              Entropy (8bit):5.203070857097425
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:2Q2MR0SwSUQgDTAHw3++gLBduDKtcHugOFKDTAfd8Ip3+1HXRqIUduDKtcHug7a6:2Q6ZTueDlOiToeVqIDDlOOL94aVizY5
                                                                                                                                                                                                                                                              MD5:7C6D18965DCBAD30AD470B86E1B87631
                                                                                                                                                                                                                                                              SHA1:5F0D9065BB2B97FACA4CA7117B1AAF28F94A079A
                                                                                                                                                                                                                                                              SHA-256:E35FC0F39D39113B5B9F47FFEA067403F03AA44EA72FCF25EA2AADED68EDB32F
                                                                                                                                                                                                                                                              SHA-512:3A792B9E13D59D7773B12DA4682DE6CA44F80E805147C4D9D613017D0D0419A85180443B1E704CBA81959642BEA851906254AFDBC4A9EB334A0DF203C70C723C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-tag/tagging/groups/group-18341/tags/tag-691509-sha256-41_A8505ETtbn0f_6gZ0A_A6pE6nL88l6iqt7Wjtsy8=.js
                                                                                                                                                                                                                                                              Preview:(function(){try{window._axpOneTagTagging._runTagAfterPageParse(function(){var oneTagApi=window["oneTagApi"];var oneTagOptions=oneTagApi.oneTagOptions;if(oneTagApi.pageName.indexOf("result")>-1&&window.location.href.indexOf("lending/line-increase")>-1)oneTagApi.pixelTag("https://online.americanexpress.com/offerservice/offerconversion.do?pageId=OIL1THK2&prodCode=OIL1");else if(oneTagApi.pageName.indexOf("pot_activation_confirmation_success")>-1&&window.location.href.indexOf("/lending/activatepayovertime")>-1){oneTagApi.pixelTag("https://online.americanexpress.com/offerservice/offerconversion.do?pageId=ECLPTHK2&prodCode=ECLP")}},18341,691509,[])}catch(err){try{window._axpOneTagTagging._handleError("script type=tag groupId=18341 id=691509",err)}catch(err2){}}})();
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):93
                                                                                                                                                                                                                                                              Entropy (8bit):3.989837418872557
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YiAGKRLWwZR/+GHJFgjuc4bUtVUcXAJYJpn:YiAGk5/ZHDpkRXsmn
                                                                                                                                                                                                                                                              MD5:2DC678BBD186DDCE82A67CDE59677169
                                                                                                                                                                                                                                                              SHA1:801EC473C3B69208A853087D3224DE2F4438CDC8
                                                                                                                                                                                                                                                              SHA-256:96057F0AC9F5C808260AAEE888C5B6494787E9AED2215099A476CEBED307661F
                                                                                                                                                                                                                                                              SHA-512:D6FB0786093EFE8A6A17FB5A1BBC48C97120F02A9AE64759F648334223208EC63F82728261901DDC51D8046B5A9950F22D8FE58833B95F320AC69B045F7BF1B7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:{"GetEventYearListResult":[2023,2022,2021,2020,2019,2018,2017,2016,2015,2014,2013,2012,2011]}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):8256
                                                                                                                                                                                                                                                              Entropy (8bit):5.48200661167232
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:NmdqzXvM+6trmA7iuvRn6QBmuRkAv7t6+C:gijUEAI
                                                                                                                                                                                                                                                              MD5:8A08F133C1CCAD825EA109EBC151F128
                                                                                                                                                                                                                                                              SHA1:81DFED7096779869BBD26DF4DE3AF3D3976A2BE3
                                                                                                                                                                                                                                                              SHA-256:93C9B0C2E8B47042C9F1CFF90E635F3FE72D3A0384EA73B0A122DD28DD33316D
                                                                                                                                                                                                                                                              SHA-512:A0227C78884AB46A8FB6D382A0E94B810DAEE39D1705D0C94C138E85EAA109B484E3EFF84B8080C0BA305D9CEBC69E4971FC08034E2B5A090F3133E99FFBE44B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,300,600"
                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v36/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2693), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                                                              Entropy (8bit):5.237879105666622
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:9riTuOzANg4dokVJtmxsAVwG70h7ZAtenrQCg0BnP:BiTYfn2oGIB6MnhP
                                                                                                                                                                                                                                                              MD5:3C6742374D4A35EA65CF09C23BFB6097
                                                                                                                                                                                                                                                              SHA1:C79F2953D08F9FEB221713147BB27A2BFB19D77F
                                                                                                                                                                                                                                                              SHA-256:41029EA4BA33803A2F020354931D35EA37A6EADE8D9936EA134718F4F24BE935
                                                                                                                                                                                                                                                              SHA-512:9DDD8738595FF0BDBB2E251C6FDC5D1F673D5F29D82F74D3AD74210FE89886A4D44284848EC8434A644CDB35861C710BD0BDAA3D5CA768F56DC087D548735B1A
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/qualtrics/1.71.0/qualtricsIntercept.js
                                                                                                                                                                                                                                                              Preview:!function(n){var i={};function r(e){if(i[e])return i[e].exports;var t=i[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,r),t.l=!0,t.exports}r.m=n,r.c=i,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=0)}([function(e,t){!function(){if(void 0===window.QSI){var e=window.scriptConfig&&window.scri
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41290)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):145762
                                                                                                                                                                                                                                                              Entropy (8bit):5.371689150907049
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3072:AjNl2jYlx2x8HkjflwjylBjBl5j4lH1S7JL4S2SSPlDjT1nokDf4aTQF8dnnTf2p:AjNl2jYlx/HkjflwjylBjBl5j4lH14JB
                                                                                                                                                                                                                                                              MD5:B41D3C623F278B1FB66E871FBC85E661
                                                                                                                                                                                                                                                              SHA1:AE3E4DE31E71785536B24B57E4B3D88EC07EF4E5
                                                                                                                                                                                                                                                              SHA-256:F75ADDDE2962B744E6717F2AFB63113E830CFFAF038ACD6A7E3E9738B8C41D30
                                                                                                                                                                                                                                                              SHA-512:B917C19EB12C0BC5BD3A1B6F59D9ED3CC14C872CE70CD5B66585B7A89E7F63FFD5C3A915C4A0D32849221EEA285CD6A0D5954231636E54FF753A2AE00FBE676E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one-app/modules/axp-myca-route-config/1.45.1/axp-myca-route-config.browser.js?clientCacheRevision=0ff83446-9d42-4712-8e86-b01da310ad6a
                                                                                                                                                                                                                                                              Preview:!function(){var e=function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}return __webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?functio
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 69766, version 1.0
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):69766
                                                                                                                                                                                                                                                              Entropy (8bit):7.991986596786615
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:p4X9WjbqgCHHkFA5qFGtAWlVXgycaY4yKFFJD4FryuqJS8ByfbhZ:6EjbUkFA56SLFm36EmuqD8fbhZ
                                                                                                                                                                                                                                                              MD5:A07548869B852060E0F08B37CC570261
                                                                                                                                                                                                                                                              SHA1:9FD27C5D71ACC069E5AFAC2BDA57BAC61222FE73
                                                                                                                                                                                                                                                              SHA-256:B1F37B2F1CC26EF70671E3C2D345CFFDCC06F02E72FCD6063C350094265426B9
                                                                                                                                                                                                                                                              SHA-512:3FD678468239578206FAE0E1A7EB3C1F11682E9A5168D631F7657027096CCAA0453E9D00DEB8EC7A1DE03DE47524CD01C85B8A7DAA1EAA9F6AE49FC68726BE85
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.aexp-static.com/cdaas/one/statics/@americanexpress/static-assets/2.29.1/package/dist/fonts/325e6ad0-38fb-4bad-861c-d965eab101d5-3.woff
                                                                                                                                                                                                                                                              Preview:wOFF........................................DSIG................GPOS......$.........GSUB..&....u........OS/2..2....P...`.PD.cmap..2X...2.......cvt ..4....,.......Jfpgm..4.........rZr@gasp..8H............glyf..8P......^.%_.khead.......0...6....hhea.......!...$.U..hmtx...@...3.....F..kern...t..<.......Mloca...$..........:maxp....... ... ...#name...............Bpost...t....... ...2prep.......K...K............x..}.pU.......[ .......)0.`c.Xv.L...-+X./.2...q...!..)..R...z.f<..0^.!......h...*.J..2..].V.Z.sz..O.s.=W...l.{......w......}... .T.@<C.X...y..4...OR..K2M....?8.f/}`.XZ.t....\.r,.\...~..g...R..........J.wC)].%R....$.,...c#=..|...W..&..|.....6........?..q>.=.......6o+.L_.l.D....*_.S....Xx..f...K1_....W4.9.hc...h..:d....Mx1a{.7.P....>2..C.?......t<.=...)/....M9..a...K..).L.*......L-..x.{.{.......s..?y.K.3i.....7.@..3~....a.#3.3_..*.!k~............*.rv{..3:gR...r^.9.....\..{4..aK.=3...O..w.o..9......Gy.y.y..V..f...y..~..../..1?!?#. .v.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):13866
                                                                                                                                                                                                                                                              Entropy (8bit):7.976565962672734
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:rGlDz5xGNbpRxlYbsNwAxCqjdtW4XQcNFxR6nUyoxhK5tRURhnFOLpeZWQOF8ybf:rgL68bsNwwjyF+FyUycU5wnkLTxRnV
                                                                                                                                                                                                                                                              MD5:7E45EA9AD032ABA3E39CCE8858699B93
                                                                                                                                                                                                                                                              SHA1:A27931500F25088197EBECA84D14BF565118AB93
                                                                                                                                                                                                                                                              SHA-256:AD4188B899415904AB618141FD1B72C6F7F4DC81D5D743529724141FC6CD2849
                                                                                                                                                                                                                                                              SHA-512:BCE9C757D158BCAD02055228E605A556A5DEE639B561ACAC64344740AFE402AF723FBE9F28BC5A7E77D86640894BCF4B0E435CF431E19144D6CF5A35FD8FC452
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://www.americanexpress.com/content/dam/amex/en-us/homepage/hero-new/us-en-hp-promo-9-pr-BCA-11102023-Hero-im.jpg
                                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................5....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........<....pixi............ipma.................5$mdat....."}Q......2.j.P...A@...@.P...p.U..hP.....5.....O..G..LxI`..{.".G.o1..qqG....t.O....l.._.Vi..0sk.".........}...\..~..B.3B..6.j...Y.....Nm^....>)....[....~...x..cAk7j.WYf..,2U.^...d.AP0.NC$^Tr..-..(..>..FctW.N...G.B...c...y..d..*Q."%...\.K.E5..`...j........z&.w.z.P.)..a.. ......E..v.....G..p....*Y*..i...d.&w.NFW......)..#..G..2...._V.WG?T..W.7./.].1.{.......5..w.....@.6..*!...n...X"..t.f22.W..Q$...OG.~b..hl.[.V.C....N.{..R....aO*.]}.A.l....'.q..........".......]E_...Ew.\.....K8.+......*.....>..7..1i..%C.....X.n.%...]..."....@..e.O{.[s......@5.w.<j.....h.Elu....H.$xu.r.cC......B.,...5*I..|)...[..(.........(.=<..vj...-.~...Fd...m7t".......d......O.;...%|.>.lJ_..<T...1..n
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):60994
                                                                                                                                                                                                                                                              Entropy (8bit):5.007950000728098
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:T2PlSSh+Fll2PlSSq+Wl42PlSSq+Wl/2PlSSq+Wlf2PlSSq+Wlg2PlSSq+WlA2PP:0toJJ84NpanPxqTxBhtb5ccJ
                                                                                                                                                                                                                                                              MD5:E1BD19626180BDE72CBFFE3096BFD023
                                                                                                                                                                                                                                                              SHA1:6B734FFA4AAF24E4D87955F6E39DEFE675267B69
                                                                                                                                                                                                                                                              SHA-256:12EECDE2F3E777404A0FCC4983A2FD55C6887306E4F2BB19BE15D877D03C9D09
                                                                                                                                                                                                                                                              SHA-512:6FEC6A02F65A468A70FBCFE1503A59CB012C97E4BADDD192E0DDDA08EC44BE554D3315FF294855E78B9A42B67E6656F5DA7C5938E63D30F41C263E18043B173E
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://siteintercept.qualtrics.com/WRSiteInterceptEngine/Asset.php?Module=SI_bHqrd7hTtM3SBg1&Version=206&Q_ORIGIN=https://global.americanexpress.com&Q_CLIENTVERSION=1.70.1&Q_CLIENTTYPE=hostedjs
                                                                                                                                                                                                                                                              Preview:{"InterceptDefinition":{"BrandID":"aexpfeedback","InterceptID":"SI_bHqrd7hTtM3SBg1","InterceptName":"MYCA\/L&B Feedback ","Revision":"206","DeletedDate":null,"ActionSets":{"AS_93514195":{"ID":"AS_93514195","Label":"Feedback Card - CUSTOM STUDIES","Creative":"CR_6MxZZVDMMxPpdCR","CreativeType":"FeedbackButton","WeightedSampleRate":"","Target":{"Type":"Survey","PrimaryElement":"SV_73XKHLgbVpjTbUO"},"EmbeddedData":[{"name":"Market","type":"StaticVal","value":"United States"},{"name":"Q_Language","type":"StaticVal","value":"EN"},{"name":"CurrentURL","type":"CurrentPage","value":null},{"name":"UniqueVisitedPageCount","type":"PageCount","value":null},{"name":"TotalVisitedPageCount","type":"TotalPageCount","value":null},{"name":"TimeSpentOnSite","type":"TimeOnSite","value":null},{"name":"AmexGUID","type":"Cookie","value":"blueboxpublic"},{"name":"NumberCardsOwned","type":"JavaScriptVal","value":"digitalData.products.length"},{"name":"CardTypePortfolio","type":"JavaScriptVal","value":"qsp.prod
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):417
                                                                                                                                                                                                                                                              Entropy (8bit):5.068548960249929
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:YcZ1NF/8fuTFBfy2s5SYdwC0m2FhIVHjX2Fc6:YcZn18mpBfOVU6HjX2Fc6
                                                                                                                                                                                                                                                              MD5:3D516FBD9AB94DE87E71E4C685B1107A
                                                                                                                                                                                                                                                              SHA1:A201FCFCEFABA171ACEB032D9937719134212B0D
                                                                                                                                                                                                                                                              SHA-256:B8469BA0C9D399CAB117964ED2629F091F23011879378A53017A71E7DA006043
                                                                                                                                                                                                                                                              SHA-512:943C6FFAA9883008F21D3FCF0002755324CACBD0930B3626D163AD62DB0E8ADB4EA0C9C6F993C4399DB0713F2030CC0E3CCC4454958DB640D8F10998D1587298
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://functions.americanexpress.com/ReadScriptRegistry.v1?name=trackit&version=%5E1.9.2&environment=e3&cache=1701129
                                                                                                                                                                                                                                                              Preview:{"name":"trackit","version":"1.9.2","bundle":"{\"attributes\":{\"src\":\"https://www.aexp-static.com/cdaas/one/trackit/1.9.2/trackit.js\",\"integrity\":\"sha256-0uT41MWFPWeoAM7OKa5+b3M73KCwh+5/oNvhSEMJC4k=\",\"crossOrigin\":\"anonymous\"},\"classifications\":{\"essential\":false,\"functional\":false,\"performance\":true,\"amexMarketing\":false,\"thirdPartyMarketing\":false,\"scriptSupplierHandlesConsent\":true}}"}
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7391), with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):7391
                                                                                                                                                                                                                                                              Entropy (8bit):5.796950757628549
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:+6QuSXV+mA5QAxGDzgcQlvy0EYg+9oef994k3:4utbM0yzMT94k3
                                                                                                                                                                                                                                                              MD5:0BFA8FEBFBE4842CCDB64E8A79DEACBA
                                                                                                                                                                                                                                                              SHA1:3E7BE7D3B2FD6B8E8F6B661858DC645DE638CE1F
                                                                                                                                                                                                                                                              SHA-256:D024EF6BA23369F3330A3BE3DB7A02C9ACBA70D499F476C411836638BEE0DD76
                                                                                                                                                                                                                                                              SHA-512:DA4A78C04774D99EBCE4DC5AFB4AB05B1C92913CFB4CCA9B6B89B91364FB84A370B8F23639FC052F45EBA8E6884BEF7E3D638614F0AA39D4BAF31A2A22F6E6DE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://ir.americanexpress.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/9914b343/main.js
                                                                                                                                                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(R,g,h,m,n,w){R=b,function(c,e,Q,f,y){for(Q=b,f=c();!![];)try{if(y=-parseInt(Q(388))/1*(parseInt(Q(368))/2)+parseInt(Q(392))/3*(-parseInt(Q(326))/4)+parseInt(Q(324))/5*(-parseInt(Q(332))/6)+-parseInt(Q(302))/7+-parseInt(Q(327))/8*(parseInt(Q(312))/9)+parseInt(Q(365))/10*(-parseInt(Q(307))/11)+parseInt(Q(321))/12,e===y)break;else f.push(f.shift())}catch(z){f.push(f.shift())}}(a,808814),g=this||self,h=g[R(372)],m={},m[R(330)]='o',m[R(375)]='s',m[R(378)]='u',m[R(305)]='z',m[R(401)]='n',m[R(398)]='I',m[R(383)]='b',n=m,g[R(316)]=function(f,y,z,A,a0,C,D,E,F,G,H){if(a0=R,y===null||void 0===y)return A;for(C=u(y),f[a0(303)][a0(381)]&&(C=C[a0(385)](f[a0(303)][a0(381)](y))),C=f[a0(366)][a0(313)]&&f[a0(317)]?f[a0(366)][a0(313)](new f[(a0(317))](C)):function(I,a1,J){for(a1=a0,I[a1(362)](),J=0;J<I[a1(357)];I[J+1]===I[J]?I[a1(341)](J+1,1):J+=1);return I}(C),D='nAsAaAb'.split('A'),D=D[a0(359)][a0(343)](D),E=0;E<C[a0(357)];F=C[E],G=s(f,y,F),D(G)?(H='s'===G&&!f[a0
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                              Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                                                              MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                                                              SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                                                              SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                                                              SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (58516)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):94931
                                                                                                                                                                                                                                                              Entropy (8bit):5.614171727960065
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:XmuCbh3t8uMgx0QZtEe/iuMrgPMQlNL7F8W76Jx81YmjHb33R4:WuiVCQZtEwyHQlR7qUh3h4
                                                                                                                                                                                                                                                              MD5:10045839965B89614B792B116C510457
                                                                                                                                                                                                                                                              SHA1:93379EA62CD562469FB8C4AA67B4BD4B38A8908B
                                                                                                                                                                                                                                                              SHA-256:30BEAA9DCBF08C0F127BA3C006062FFFE261CA305D24DA2BE153E05A25C1A53E
                                                                                                                                                                                                                                                              SHA-512:0163A66E118AE0F4C9B6FF53A9986EFD209AA6E7A064A2746DB966CC0A080E9CF7A98300E832A259612DBBD7035F1E0A4F45ACBEE36315B58B2F8D4DCA59B611
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://api.q4web.com/q4proxy/v1/?alias=amex2020ir-footer-v0&_=1701130044344
                                                                                                                                                                                                                                                              Preview:<style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}.aside.axp-navigation-root__OfflineWarning__offlineWarning___3qufd{position:fixed;width:100%;z-index:1002}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P{position:absolute}.axp-navigation-root__OfflineWarning__offlineFontFetcher___3IL4P:before{content:" "}.html body{overflow-x:hidden;width:100%;height:100%}</style><style class="ssr-css">.axp-footer__footer__footer___328qd{-webkit-tap-highlight-color:rgba(0,0,0,0);-webkit-font-smoothing:antialiased;z-index:99;max-width:100vw;color:#000;font-family:Helvetica Neue,Roboto,sans-serif;font-size:.9375rem;line-height:1.45667;margin:0px;min-height:200px}.axp-footer__footer__footer___328qd div{box-sizing:border-box}.axp-footer__footer__footer___328qd .axp-footer__footer__lastLogin___2sdMn{font-family:"Helvetica Neue Medium",Helvet
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              URL:https://pixel.mediaiqdigital.com/pixel?u3=&u4=&pixel_id=1074652&uid=1156710122791296852
                                                                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:09.856754065 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.035635948 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.035675049 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.035744905 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.036344051 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.036360979 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.037211895 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.037256002 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.037306070 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.037688017 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.037702084 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.234134912 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.234675884 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.234751940 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.234778881 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.234937906 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.234954119 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.235142946 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.235209942 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.235995054 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.236006021 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.236063004 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237529039 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237529039 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237582922 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237706900 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237714052 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237879038 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237937927 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.237983942 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.281261921 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.373811960 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.373812914 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.373833895 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.437381983 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.437473059 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.437576056 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.437576056 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.438369036 CET49730443192.168.2.4142.251.167.113
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.438390017 CET44349730142.251.167.113192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.462235928 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.462330103 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.462348938 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.462635040 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.462687969 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.462961912 CET49731443192.168.2.4142.251.111.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.462977886 CET44349731142.251.111.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.889413118 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.889442921 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.889513969 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.890391111 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.890439034 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.890500069 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.890729904 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.890747070 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.890938044 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.890949011 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.136142969 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.136533022 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.136555910 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.137546062 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.137630939 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.137638092 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.137682915 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.138767004 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.138828039 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.138994932 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.139007092 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.143815994 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.144066095 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.144100904 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.145041943 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.145121098 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.145131111 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.145169973 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.145411015 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.145476103 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.179254055 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.194660902 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.194700003 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.241117954 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.357618093 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.357645988 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.357651949 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.357963085 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.357994080 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387160063 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387195110 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387295961 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387300014 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.388221979 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.388238907 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.399708033 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.429269075 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468379974 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468394041 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468482971 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468527079 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468547106 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468565941 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468638897 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468638897 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468638897 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468657970 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.468683958 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513560057 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542087078 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542104006 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542233944 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542257071 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542323112 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542368889 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542850971 CET49734443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.542860985 CET44349734108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.556025028 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.556111097 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.578978062 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579077005 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579148054 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579148054 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579169035 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579220057 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579596996 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579657078 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579684019 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579751968 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579768896 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.579826117 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.617679119 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.617832899 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.623846054 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.624177933 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.624198914 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.624531984 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.624821901 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.624882936 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.624937057 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.666589022 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.666760921 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.669260025 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.689713955 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.689807892 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.689831972 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.689898968 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690005064 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690068007 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690114975 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690160036 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690296888 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690352917 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690443993 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690493107 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690578938 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690634966 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690742016 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690803051 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690942049 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.690993071 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.691085100 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.691138029 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.728221893 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.728329897 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.728415966 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.728415966 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.728430033 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.728477001 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.777239084 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.777359009 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800205946 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800275087 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800400019 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800400019 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800403118 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800415039 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800465107 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800576925 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800623894 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800631046 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800646067 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800693989 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800712109 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800765991 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800837040 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800896883 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.800942898 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801000118 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801003933 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801008940 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801052094 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801173925 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801232100 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801361084 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801403999 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801417112 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801422119 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801453114 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801590919 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801645994 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801651955 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801732063 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801784992 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801789999 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801826000 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801878929 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801884890 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.801978111 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802027941 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802032948 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802042961 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802095890 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802100897 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802181959 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802237034 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802242041 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802285910 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802336931 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802341938 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802439928 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802474976 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802489996 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802494049 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802521944 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.802545071 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.805932999 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.805965900 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.806037903 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.806332111 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.806355000 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.806406021 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.806724072 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.806746960 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.806797028 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.807204962 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.807244062 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.807296038 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.807629108 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.807646036 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.807801008 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.807811975 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.808084011 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.808099031 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.808276892 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.808290958 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.838898897 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.838980913 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.838999987 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.839040995 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.839051008 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.839059114 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.839068890 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.839098930 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.839127064 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.840993881 CET49735443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.841008902 CET44349735108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.841461897 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.841538906 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.841618061 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.843136072 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.843153000 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.871134043 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.871196985 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.871344090 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.871436119 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.871437073 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.881541967 CET49738443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.881557941 CET44349738108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.062896013 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.063287973 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.063311100 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064201117 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064280033 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064289093 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064332008 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064609051 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064663887 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064805031 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.064820051 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.067596912 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.068944931 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.068967104 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.069317102 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.069700003 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.069757938 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.069834948 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.082596064 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.082890987 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.082915068 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.084192038 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.084635019 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.084635019 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.084897995 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.103087902 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.103292942 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.103379965 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.103403091 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.103552103 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.103574038 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104274988 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104351997 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104360104 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104402065 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104435921 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104507923 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104513884 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104556084 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104650021 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.104705095 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.105000973 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.105053902 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.105107069 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.105122089 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.105154991 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.105166912 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.107614994 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.113264084 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.137729883 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.155800104 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.155801058 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.302484989 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.302499056 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.302541971 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.302750111 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.302750111 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.304641008 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.304658890 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.304716110 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.304718971 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.304754019 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.305933952 CET49741443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.305948973 CET44349741108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.309149027 CET49739443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.309164047 CET44349739108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.316541910 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.316577911 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.316637039 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.316725016 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.316725016 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.318140030 CET49743443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.318176031 CET44349743108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.319011927 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.319036961 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.319096088 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.319099903 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.319154024 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.324352980 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.324371099 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.324436903 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.324759007 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.324775934 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.327075005 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.327095032 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.327141047 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.327234030 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.327234030 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.331285954 CET49740443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.331307888 CET44349740108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.348982096 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.349028111 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.349097967 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.349531889 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.349577904 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.349626064 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.350395918 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.350410938 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.350624084 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.350636959 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.353072882 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.353112936 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.353166103 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.354566097 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.354579926 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.355524063 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.355557919 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.355647087 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.391307116 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.391350031 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.409445047 CET49742443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.409467936 CET44349742108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.420532942 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.420587063 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.420663118 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.422605038 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.422620058 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.553334951 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.553666115 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.553683043 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.554008007 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.554495096 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.554557085 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.554840088 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.597269058 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.599740028 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.606740952 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.606777906 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.606832981 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.607105970 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.607120037 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.607292891 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.607315063 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.608038902 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.610018015 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.610198021 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.610338926 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.653261900 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.654577017 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.654845953 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.654860973 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.655991077 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.656101942 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.656107903 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.656156063 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.656471968 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.656649113 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.656682014 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.679982901 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.682152987 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.682172060 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.683500051 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.683571100 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.683577061 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.683618069 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.684043884 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.684113979 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.684365988 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.684380054 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.690042973 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.694888115 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.694911003 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.696541071 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.696623087 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.696630955 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.696676016 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.697000027 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.697171926 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.697176933 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.697267056 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.701267004 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.704689026 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.704710960 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.712261915 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.735833883 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.738770008 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.738792896 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.742228985 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.742245913 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.743159056 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.743210077 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.743216038 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.743252039 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.744162083 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.744214058 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.744657993 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.744668007 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.757127047 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.787787914 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.787811041 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.787866116 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.788074970 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.788074970 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.788758993 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.788850069 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.806431055 CET49744443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.806453943 CET44349744108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.807363033 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.807394981 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.807462931 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.810359955 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.810375929 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.817890882 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.817922115 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.817985058 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.818171978 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.818185091 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.838088989 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.838107109 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.838160992 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.838262081 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.838262081 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.839270115 CET49745443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.839282036 CET44349745108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.843363047 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.843394995 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.843458891 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.843646049 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.843660116 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.857081890 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.857100010 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.857105970 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.857132912 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.857161045 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.857170105 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.857189894 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.863909006 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.863931894 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.863985062 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.864003897 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.864031076 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.867110014 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.867130995 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.867183924 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.867196083 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.867228031 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.870379925 CET49747443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.870392084 CET44349747108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.872423887 CET49746443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.872430086 CET44349746108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.874816895 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.875364065 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.875386000 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876126051 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876146078 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876208067 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876262903 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876313925 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876322031 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876358986 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876573086 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.876581907 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.877000093 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.877093077 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.877510071 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.877523899 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.899389029 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.917623043 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.919569969 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.919586897 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.919636011 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.919648886 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.919692993 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.920454025 CET49749443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.920464993 CET44349749108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968153954 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968163013 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968198061 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968211889 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968247890 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968266964 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968274117 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968301058 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968307972 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968327045 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968336105 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968353033 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.968372107 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.039582014 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.039845943 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.039861917 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.040174007 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.040738106 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.040796041 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.040869951 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.046334982 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.046964884 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.046988010 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.047869921 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.047939062 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.047946930 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.047988892 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.048171997 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.048223972 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.048316956 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.048327923 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.052018881 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.052107096 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.073879957 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.074314117 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.074353933 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.074673891 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.074964046 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.075018883 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.075088024 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080241919 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080319881 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080332041 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080405951 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080589056 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080642939 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080650091 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080657005 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080699921 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080712080 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080718040 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080755949 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080915928 CET49748443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.080924034 CET44349748108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.081264973 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.089620113 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.089699984 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.099010944 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.099056005 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.099102974 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.099106073 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.099152088 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.099562883 CET49751443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.099575043 CET44349751108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.104599953 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.104877949 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.104899883 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.105777025 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.105839968 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.105849028 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.105892897 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.106111050 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.106162071 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.106230974 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.106241941 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.121258974 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.152211905 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.270140886 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.270164013 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.270224094 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.270315886 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.270315886 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.271065950 CET49760443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.271080971 CET44349760108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.281749010 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.281765938 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.281812906 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.281824112 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.281961918 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.282267094 CET49759443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.282278061 CET44349759108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.313144922 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.313168049 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.313200951 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.313421011 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.313421011 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.313901901 CET49761443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.313915014 CET44349761108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.326738119 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.326771975 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.326858044 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.327125072 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.327137947 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.343180895 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.343204021 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.343270063 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.343736887 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.349901915 CET49762443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.349912882 CET44349762108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.385497093 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.385524035 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.385603905 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.386101961 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.386112928 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.462316036 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.524246931 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.532155991 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.532179117 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.533051014 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.533149958 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.573904037 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.573971987 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.614518881 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.614784002 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.614819050 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.615135908 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.615410089 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.615461111 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.615567923 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.620584965 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.620606899 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.661261082 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.667274952 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.842747927 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.842777014 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.842865944 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.842894077 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.882839918 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.953522921 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.953610897 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.953706980 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.953763008 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.953897953 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:19.953953028 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.036132097 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.036312103 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.064975977 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065037012 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065217972 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065228939 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065228939 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065253019 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065273046 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065279007 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065331936 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065339088 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065350056 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.065398932 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.216789007 CET49764443192.168.2.4108.167.183.54
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.216818094 CET44349764108.167.183.54192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.383064032 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.383099079 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.383162022 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.385673046 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.385689020 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.581110954 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.581222057 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.584165096 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.584173918 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.584391117 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.633104086 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.677265882 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.762387037 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.762456894 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.762640953 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.833051920 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.833081007 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.833095074 CET49766443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.833101034 CET4434976623.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.905791044 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.905838966 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.905951023 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.907202959 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.907215118 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.099747896 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.099865913 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.110419989 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.110429049 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.110661983 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.124289036 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.169259071 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.371167898 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.371320963 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.371469021 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.375762939 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.375775099 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.375808001 CET49768443192.168.2.423.45.146.94
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.375812054 CET4434976823.45.146.94192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.520035028 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.520104885 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.520165920 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.602029085 CET49763443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.602039099 CET44349763172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.306385040 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.306421995 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.306540012 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.314070940 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.314097881 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.815639019 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.815818071 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.819988012 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.819998026 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.820210934 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.872109890 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.273129940 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.317256927 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598550081 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598575115 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598586082 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598601103 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598608971 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598617077 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598674059 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598705053 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598726988 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598737955 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598789930 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598792076 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.598841906 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.642302036 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.642327070 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.642347097 CET49792443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.642354012 CET4434979220.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.078552961 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.078609943 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.078671932 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.081935883 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.081963062 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.236397028 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.236429930 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.236490011 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.254421949 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.254435062 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.282866955 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.283519983 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.283541918 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.284565926 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.284626961 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.285849094 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.285914898 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.341028929 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.341048956 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.390201092 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.450325966 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.464060068 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.464091063 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.465183973 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.465338945 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.466542006 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.466618061 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.512236118 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.512248039 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.556094885 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.311006069 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.311028004 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.311074972 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.312094927 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.312107086 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.506927967 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.507205009 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.507222891 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.508259058 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.508337021 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.509351015 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.509418964 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.509583950 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.509594917 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.559617996 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.694255114 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.694314003 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.694396973 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.695703983 CET49906443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.695724964 CET4434990652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.696351051 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.696382999 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.696455956 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.697124958 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.697149992 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.900829077 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.900990009 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.901004076 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.901329041 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.901611090 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.901665926 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.901700020 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.945261002 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.950587034 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.108535051 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.108582973 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.108629942 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.109644890 CET49928443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.109658957 CET4434992852.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.140536070 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.140558004 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.140641928 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.141829967 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.141841888 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.181195974 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.181214094 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.181269884 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.181746960 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.181756020 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.338785887 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.352432013 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.352452993 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.352842093 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.353802919 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.353868008 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.356400967 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.380306959 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.380508900 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.380525112 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.381406069 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.381468058 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.382390022 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.382447004 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.382594109 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.382602930 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.385706902 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.385742903 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.385818005 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.386327982 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.386343956 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.397274971 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.431932926 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.533099890 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.533149958 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.533190966 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.534045935 CET49939443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.534060001 CET4434993952.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.548537970 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.548561096 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.548635006 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.548870087 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.548882961 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.564997911 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.565038919 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.565099001 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.565325975 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.565339088 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.576406956 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.576461077 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.576514959 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.577558994 CET49943443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.577569008 CET4434994363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.578531981 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.578701973 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.578721046 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.579585075 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.579646111 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.579989910 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.580038071 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.580574036 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.580579996 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.621711016 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.707161903 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.707195044 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.707259893 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.708121061 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.708132982 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.744582891 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.745224953 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.745251894 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.745789051 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.746961117 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.747033119 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.747159958 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.747183084 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.757217884 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.757699966 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.757714033 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.758800030 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.758867979 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.759202003 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.759258032 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.759378910 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.759385109 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.770122051 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.770203114 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.770251989 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.771429062 CET49954443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.771442890 CET4434995418.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.788438082 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.788470030 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.788517952 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.789556026 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.789565086 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.799105883 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.905879021 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.906179905 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.906194925 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.907195091 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.907269001 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.911214113 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.911278009 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.911704063 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.911712885 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.939690113 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.939747095 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.939806938 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.950880051 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.950951099 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.950998068 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.965631008 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.003384113 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.008708000 CET49957443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.008733988 CET4434995763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.010574102 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.010591030 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.010792971 CET49958443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.010807991 CET4434995818.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.011535883 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.011595964 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.024008036 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.024077892 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.024347067 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.024354935 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.073898077 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.106947899 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.107004881 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.107054949 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.107918024 CET49965443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.107928038 CET4434996563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274372101 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274386883 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274398088 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274446964 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274463892 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274475098 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274487019 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274499893 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274517059 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274517059 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.274549961 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.289978981 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.290015936 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.290056944 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.290060997 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.290102959 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.292571068 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.292630911 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.363487959 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.363574982 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.363642931 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.363734007 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.379065037 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.379194975 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.379215956 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.379300117 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.381635904 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.381689072 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.398567915 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.398606062 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.398648977 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.398652077 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.398688078 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.398705959 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.401130915 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.447297096 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.447324038 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.447385073 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.447395086 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.447443962 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.461975098 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.462004900 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.462050915 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.462054968 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.462115049 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.464131117 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.464191914 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.464195013 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.464235067 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.660027027 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.675062895 CET49967443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.675074100 CET4434996718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.378380060 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.378426075 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.378489971 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.379013062 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.379053116 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.379106045 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.382020950 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.382061958 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.382111073 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.387279034 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.387294054 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.388804913 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.388820887 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.389453888 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.389470100 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.584327936 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.593707085 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.599106073 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.599127054 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.599277020 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.599293947 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.599510908 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.599610090 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.609358072 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.609437943 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.609786034 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.609850883 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.610044003 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.610071898 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.610619068 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.610649109 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.659080982 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.711874962 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.717791080 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.717803001 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.718753099 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.729358912 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.729424953 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.732718945 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.773255110 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.805753946 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.805841923 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.805901051 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.806747913 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.806807995 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.806869984 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.853986025 CET49978443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.854012966 CET4434997863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.854479074 CET49979443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.854504108 CET4434997963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.890680075 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.890702009 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.890711069 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.890753984 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.890789986 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.890811920 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.890825033 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.898396969 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.898448944 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.898463964 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:41.898508072 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.000981092 CET49981443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.000986099 CET4434998118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.231779099 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.231823921 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.231882095 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.232429028 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.232443094 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.431634903 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.432478905 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.432495117 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.434375048 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.434446096 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.604224920 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.604454994 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.605266094 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.605284929 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.656338930 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.666754007 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.666773081 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.666838884 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.667373896 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.667387962 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.727545977 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.727650881 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.727701902 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.757749081 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.757761955 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.757853031 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.758274078 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.758281946 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.758610964 CET49994443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.758630037 CET44349994142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.778927088 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.778948069 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.778999090 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.779355049 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.779369116 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.864989042 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.914900064 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.914913893 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.915594101 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.951766014 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.963270903 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.972229004 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.995258093 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.009460926 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.009483099 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.009788990 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.009975910 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.009982109 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.010284901 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.010763884 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.010837078 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.012974024 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.013087034 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.013427019 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.013509989 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.015350103 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.015376091 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.018214941 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.018326998 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.061276913 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.065264940 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.193381071 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.193439007 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.193618059 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.199934959 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.199953079 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.199960947 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.200017929 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.200023890 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.210763931 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.210825920 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.210963011 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.211750031 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.211785078 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.211795092 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.211813927 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.211857080 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.271764040 CET50008443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.271781921 CET4435000863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.603663921 CET50012443192.168.2.4142.251.16.149
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.603672028 CET44350012142.251.16.149192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.606522083 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.606556892 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.606646061 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.607496977 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.607506990 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.635175943 CET50011443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.635185957 CET4435001118.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.756778955 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.756810904 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.756870031 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.758152962 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.758191109 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.758249044 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.758557081 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.758568048 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.759099007 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.759123087 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.759167910 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.759371042 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.759386063 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.759522915 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.759533882 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774049997 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774059057 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774111986 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774419069 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774432898 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774488926 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774847984 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.774854898 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.775161982 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.775173903 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.824881077 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.830203056 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.830214977 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.830532074 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.831007957 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.831068993 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.831289053 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.833992004 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.834008932 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.834124088 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.834300995 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.834312916 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.861491919 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.861502886 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.861563921 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.862780094 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.862790108 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.873254061 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.956451893 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.956713915 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.956727028 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957040071 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957103014 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957650900 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957695007 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.988116980 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.988308907 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.988332033 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.989794016 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.989856005 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.990814924 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.990978003 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.990983963 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.991818905 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.991884947 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.992192030 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.992233038 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.992429972 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.992434978 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.994199038 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.994369984 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.994386911 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.995126963 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.995186090 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.995475054 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.995522976 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.995579004 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.995592117 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030075073 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030227900 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030236006 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030522108 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030780077 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030846119 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030894041 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.030920982 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.047571898 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.048950911 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.048973083 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.049021959 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.049032927 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.049211979 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.049254894 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.056312084 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.056633949 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.056643009 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.056912899 CET50017443192.168.2.418.160.18.115
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.056921959 CET4435001718.160.18.115192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.056932926 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.057459116 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.057517052 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.057727098 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.057755947 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.079557896 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.085581064 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.085742950 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.085752010 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.087188005 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.087241888 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.175688028 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.211926937 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.211980104 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.212053061 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.212320089 CET50027443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.212331057 CET44350027172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.227619886 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.227675915 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.227813959 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.228358984 CET50029443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.228367090 CET4435002963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.230391979 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.230458021 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.230504036 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.230837107 CET50028443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.230849981 CET44350028172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.251441956 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.251483917 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.251533031 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.252211094 CET50030443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.252219915 CET4435003063.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.324485064 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.324698925 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.324709892 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.324753046 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.328217983 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.328274965 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.328295946 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.328396082 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.332870007 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.333149910 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.333152056 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.373512030 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.373521090 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.373554945 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.373562098 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.415904045 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.416666985 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.423264027 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.423345089 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.434432983 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.434518099 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.434595108 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.446953058 CET50020443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.446968079 CET4435002068.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.462115049 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.462136984 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.462239981 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.464340925 CET50019443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.464349031 CET4435001931.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.480861902 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.480875969 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.568676949 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.568764925 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.568804979 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.579035997 CET50018443192.168.2.4142.251.179.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.579061031 CET44350018142.251.179.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.704068899 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.759695053 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.882345915 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.882359982 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.882771015 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.884207010 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.884274006 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.885303020 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.929256916 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.975130081 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.975171089 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.975231886 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.975466967 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.975482941 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.987677097 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.987751007 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.987799883 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.028915882 CET50037443192.168.2.468.67.179.87
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.028943062 CET4435003768.67.179.87192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.158078909 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.158093929 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.158168077 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.159143925 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.159156084 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.172334909 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.172529936 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.172544003 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.172859907 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.173118114 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.173177004 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.173283100 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.173316002 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.372303963 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.372380018 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.372519970 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.450252056 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.575253963 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.877279043 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.877309084 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.878508091 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.878545046 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.878565073 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.975058079 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.074048042 CET50039443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.074074984 CET4435003963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.081187963 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.081340075 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.082408905 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.082418919 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.177362919 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.177419901 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.192365885 CET50042443192.168.2.434.225.141.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.192384005 CET4435004234.225.141.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.285435915 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.285464048 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.285515070 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.286135912 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.286148071 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.405913115 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.405936003 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.406028032 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.406229973 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.406239986 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.409985065 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.409993887 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410065889 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410252094 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410275936 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410319090 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410613060 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410628080 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410804987 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410811901 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.411598921 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.411607027 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.411662102 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.411849022 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.411856890 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.516974926 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.563262939 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.663317919 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.690589905 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.690609932 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.690701008 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.690721035 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.691036940 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.691091061 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.691127062 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.691632986 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.691684008 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.705874920 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.706069946 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.706276894 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.706461906 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.710172892 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.710562944 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.710571051 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.748569965 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.753256083 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.756012917 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.756222010 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.795526028 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.795532942 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.796192884 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.796200991 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.796291113 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.796305895 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.796565056 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.796622038 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797044992 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797096968 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797480106 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797532082 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797693014 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797753096 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797875881 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.797880888 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.798582077 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.798657894 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.799916029 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.799932003 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.800422907 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.800487995 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.800503969 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.805291891 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.805373907 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.805423975 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.845257998 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.850531101 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.850610971 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.873831987 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.894229889 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.894229889 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.894249916 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.897248983 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.897334099 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.897377968 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.898292065 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.898340940 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.913340092 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.913415909 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.913460970 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.945760965 CET50054443192.168.2.4151.101.64.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.945771933 CET44350054151.101.64.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.167423964 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.167448997 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.167510986 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.168181896 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.168204069 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.168250084 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.168386936 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.168401957 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.168586969 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.168601990 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.233089924 CET50048443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.233119011 CET4435004831.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.306826115 CET50051443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.306843996 CET4435005176.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.394247055 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.442902088 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.442925930 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.448697090 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.448832989 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.467969894 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.468008041 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.468679905 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.475024939 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.479377985 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.479397058 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.481901884 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.481919050 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.483021975 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.483089924 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.516932964 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.517117977 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.517601967 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.517616034 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.518281937 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.518416882 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.518688917 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.518707991 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.618594885 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.620666981 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.622109890 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.727806091 CET50052443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.727827072 CET4435005252.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.730007887 CET50053443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.730035067 CET4435005352.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.738272905 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.738284111 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.738404036 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.739495039 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.739504099 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.746381044 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.746458054 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.746509075 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.753598928 CET50058443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.753613949 CET443500583.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.772552013 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.781258106 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.781266928 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.782243013 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.782320976 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.783807993 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.783862114 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.784032106 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.784038067 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.821849108 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.821877956 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.821985006 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.829193115 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.829230070 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.829281092 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.829823971 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.829850912 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.829904079 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.832099915 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.832113028 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.832308054 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.832324982 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.833034039 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.833050013 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.846458912 CET50057443192.168.2.4151.101.129.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.846467018 CET44350057151.101.129.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.854074955 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.854094028 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.854175091 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.854398012 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.854406118 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.883034945 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.929969072 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.930322886 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.930335999 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.930639982 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.930988073 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.931046009 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.931193113 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.977253914 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.013801098 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.013907909 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.013967991 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.020466089 CET50059443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.020483017 CET4435005934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.044629097 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.046735048 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.046742916 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.047681093 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.047753096 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.058406115 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.058481932 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.059421062 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.061589956 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.064249039 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.064256907 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.064790010 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.064811945 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.064928055 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.064949989 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.065567970 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.065741062 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.066138983 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.066210032 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.066356897 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.066464901 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.066492081 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.066509962 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.108495951 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.109088898 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.109113932 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.109261990 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.109453917 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.109776020 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.109834909 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.110119104 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.113253117 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.121691942 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.121696949 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.153269053 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.174513102 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.174540043 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.174704075 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.176419973 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.176443100 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.194633007 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.194695950 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.194787979 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.210320950 CET50061443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.210331917 CET4435006152.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.231339931 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.231431961 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.231508017 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.249428988 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.249519110 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.249805927 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.252388954 CET50070443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.252405882 CET4435007034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.252443075 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.252487898 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.252542019 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.254522085 CET50069443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.254534006 CET4435006934.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.255002975 CET50068443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.255012989 CET4435006834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.269875050 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.269892931 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.269951105 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.281358957 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.281371117 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.286407948 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.286433935 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.286525965 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.286850929 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.286863089 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.291619062 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.291650057 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.291733980 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.292145014 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.292155981 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.331548929 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.331653118 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.331727982 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.332458019 CET50065443192.168.2.452.46.151.131
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.332468033 CET4435006552.46.151.131192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.349586964 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.349613905 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.349663973 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.350271940 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.350277901 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.350353956 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.350786924 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.350800037 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.351016045 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.351027012 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.351758003 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.351785898 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.351844072 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.351984978 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.351995945 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.357254028 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.357266903 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.357320070 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.359743118 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.359757900 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.366520882 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.366540909 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.366590977 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.366760969 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.366769075 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.399760962 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.404194117 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.404205084 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.404527903 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.404968023 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.405050039 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.405180931 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.445255995 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.470128059 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.470329046 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.470336914 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.471234083 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.471291065 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.471817970 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.471873999 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.472063065 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.472069979 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.476469994 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.476834059 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.476851940 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.477729082 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.477804899 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.478050947 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.478101969 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.478154898 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.480803013 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.481117010 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.481139898 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.482080936 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.482146978 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.482476950 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.482530117 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.482942104 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.482949972 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.492023945 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.492048979 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.492113113 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.492342949 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.492352962 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.521261930 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.529923916 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.529969931 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530045033 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.535887957 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.535908937 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.536396027 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.536436081 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.536488056 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.537309885 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.537324905 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.553880930 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.553961039 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.554033041 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.554814100 CET50075443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.554847002 CET4435007534.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.560539007 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.561156034 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.561175108 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.565077066 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.566303015 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.566401005 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.566526890 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.583295107 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.591581106 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.591613054 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.604845047 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.607279062 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.607397079 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.607496023 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.609164953 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.609204054 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.609257936 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.609267950 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.609848022 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.609853983 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.621151924 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.621154070 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.621431112 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.621452093 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.646754980 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647104979 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647135019 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647564888 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.648576021 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.648653030 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.648833036 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.649262905 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.650477886 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.650525093 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.650584936 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.650844097 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.650872946 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.650924921 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.651606083 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.651617050 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.652069092 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.652087927 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.658157110 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.658184052 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.658252001 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.658499956 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.658504963 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.659917116 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.660180092 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.660198927 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661143064 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661228895 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661542892 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661609888 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661699057 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661762953 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661878109 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.661887884 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.662533045 CET50076443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.662544966 CET4435007634.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.664525986 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665016890 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665050983 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665127039 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665349007 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665357113 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665530920 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665544033 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.665935993 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.667068958 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.667128086 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.667380095 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.667406082 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.669332027 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.669390917 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.669883966 CET50077443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.669905901 CET4435007734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.673461914 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.673571110 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.673651934 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.673948050 CET50078443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.673968077 CET4435007834.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.675898075 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.693258047 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.722424030 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.744333029 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.744689941 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.744713068 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.745058060 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.745769024 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.745841980 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.746078014 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.746114969 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.763557911 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.763576031 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.763633966 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.763940096 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.763955116 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.773020983 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.773087025 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.773355007 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.773474932 CET50080443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.773492098 CET4435008034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.777262926 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.777326107 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.777379036 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.777606964 CET50081443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.777618885 CET4435008134.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.783405066 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.783488989 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.783920050 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.784033060 CET50083443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.784049034 CET44350083172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.844729900 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.844757080 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.844814062 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.844989061 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.845000982 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.859719992 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.859801054 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.859859943 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.862941027 CET50082443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.862951994 CET44350082172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.865236044 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.865478992 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.865526915 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.880402088 CET50079443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.880415916 CET4435007963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.888070107 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.892879963 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.892903090 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.894215107 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.894285917 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.894607067 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.894721031 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.894896984 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.923916101 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.925811052 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.925818920 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.927113056 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.927191973 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928344011 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928426981 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928606987 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928611994 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928724051 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928755045 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928845882 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928854942 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928922892 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928930998 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928949118 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928956032 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928963900 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.928980112 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929012060 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929020882 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929204941 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929214954 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929235935 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929245949 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929261923 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929270983 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929272890 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929284096 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929341078 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929352045 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929358959 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929368019 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929389000 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929399967 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929430008 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.929439068 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.932554960 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.937006950 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.937251091 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.937283039 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.937335014 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.937341928 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.938133955 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.938195944 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.938684940 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.938739061 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.938765049 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.938806057 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.938993931 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.939073086 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.939131021 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.939259052 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.939317942 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.939393997 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.939400911 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.939696074 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.940737963 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.940758944 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.941690922 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.941745996 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.941956997 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.942011118 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.942019939 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.942058086 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.942075968 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.942127943 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.942133904 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.943248034 CET50086443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.943263054 CET4435008663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.944123983 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.948688984 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.948710918 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.948766947 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.948776007 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.949697971 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.949754000 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.962409019 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.962486982 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.963035107 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.963056087 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.963213921 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.964627981 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.964658022 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.964725018 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.965811968 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.965837002 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.965941906 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.966514111 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.966535091 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.967520952 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.967538118 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.967937946 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.967953920 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.968039036 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.968045950 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.968077898 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.970849991 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.970865965 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.970921040 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.971241951 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.971257925 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.973839998 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.973870993 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.973932028 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.974308968 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.974323034 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.976232052 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.976250887 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.976310968 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.976532936 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.976545095 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.985251904 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.991980076 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.991997957 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.992072105 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.992204905 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.992213011 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.992260933 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.993038893 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.993046999 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.993185997 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.993195057 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.013262987 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.045022964 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.045790911 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.045809984 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.046379089 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.048949003 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.049093008 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.049206018 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.052380085 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.052438974 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.052942038 CET50093443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.052952051 CET4435009331.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.074537039 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.076489925 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.076673985 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.077271938 CET50091443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.077286005 CET44350091172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.078830004 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.079010963 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.079031944 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.080574989 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.080655098 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.080966949 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.081181049 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.081188917 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.082899094 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.082973957 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.083551884 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.083657026 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.083662987 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.093257904 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.099159002 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.099251986 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.099808931 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.099819899 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.110738993 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.110919952 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.110970974 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.111562014 CET50092443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.111572027 CET44350092172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.114196062 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.114223003 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.125258923 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.128792048 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.128875017 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.129631042 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.142975092 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.143017054 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.143174887 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.159497976 CET50090443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.159513950 CET4435009034.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.170538902 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.176604986 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.176616907 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.177484989 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.177545071 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.186902046 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.186918974 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.191468000 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.191530943 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.193979979 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.193985939 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.210418940 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.216299057 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.216587067 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.216598034 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.216916084 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.217072964 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.217533112 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.217581034 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.217839956 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.217916965 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.218144894 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.228112936 CET50094443192.168.2.4172.253.122.155
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.228126049 CET44350094172.253.122.155192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.238898993 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.238917112 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.238989115 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.239437103 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.239449024 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.243943930 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.249718904 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.261265993 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.265625954 CET50107443192.168.2.431.13.66.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.265650034 CET4435010731.13.66.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.280164957 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.283623934 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.291462898 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.304976940 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.304989100 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.305504084 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.305994987 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.306164026 CET44350084198.160.127.57192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.306250095 CET50084443192.168.2.4198.160.127.57
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.306687117 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.306711912 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.307611942 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.307670116 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.312203884 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.312277079 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.313290119 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.313348055 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.315032959 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.315066099 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.315304995 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.315313101 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.315752029 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.321239948 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.328641891 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.328655005 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.328730106 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.328752041 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.329555035 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.329608917 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.329622984 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.329674959 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.330382109 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.330579042 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.330914974 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.330965042 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.331413984 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.331422091 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.331434011 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.331501007 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.331540108 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.331547022 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.331556082 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.332075119 CET50097443192.168.2.452.22.59.73
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.332086086 CET4435009752.22.59.73192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.358026981 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.358129025 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.362843990 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.365006924 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.365029097 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.365897894 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.365971088 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.366777897 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.366827965 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.366895914 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.369992971 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.370176077 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.370186090 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.371054888 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.371124029 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.371654034 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.371707916 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.371771097 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.371777058 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.386984110 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.387049913 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.395975113 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.396028996 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.396225929 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.401537895 CET50089443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.401546955 CET4435008944.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.405819893 CET50114443192.168.2.4151.101.65.140
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.405827045 CET44350114151.101.65.140192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.409162045 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.409271955 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.409429073 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.409918070 CET50108443192.168.2.43.220.208.65
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.409931898 CET443501083.220.208.65192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.413249969 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.417140007 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.417151928 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.417164087 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.417165995 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.417167902 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.417187929 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.418291092 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.418343067 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.425520897 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.425566912 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.425620079 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.431356907 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.431413889 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.431503057 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.441869974 CET50110443192.168.2.4151.101.192.84
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.441874981 CET44350110151.101.192.84192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.442380905 CET50116443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.442384005 CET4435011652.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.443473101 CET50113443192.168.2.43.227.173.251
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.443483114 CET443501133.227.173.251192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.471014023 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.471076012 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.471837997 CET50115443192.168.2.452.46.155.104
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.471849918 CET4435011552.46.155.104192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.475157022 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.475418091 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.475424051 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.475733042 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.475980997 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.476028919 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.476109028 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.481062889 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.481077909 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.481152058 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.481497049 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.481508970 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.485644102 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.485704899 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.485774040 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.486711025 CET50109443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.486717939 CET4435010963.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.488425016 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.488529921 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.488569021 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.490657091 CET50112443192.168.2.476.13.32.146
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.490668058 CET4435011276.13.32.146192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.517275095 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.563654900 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.563669920 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.563733101 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.567564011 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.567573071 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.575690985 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.664988995 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.665096998 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.665714025 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.672902107 CET50117443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.672918081 CET4435011734.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.770617962 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.776640892 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.776681900 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.778115988 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.778173923 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.778531075 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.778598070 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.778769016 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.778776884 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.778803110 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.821264982 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.824024916 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.845669031 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.845720053 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.845782042 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.846333981 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.846344948 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.856689930 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.857290983 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.857325077 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.858442068 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.858503103 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.858968019 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.859035015 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.859133005 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.865953922 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.865983963 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.866092920 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.866350889 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.866359949 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:49.901263952 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.007227898 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.007713079 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.007787943 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.008047104 CET50120443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.008066893 CET4435012044.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.037508965 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.038428068 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.038440943 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.038815975 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.039230108 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.039501905 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.041093111 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.041131973 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.041188955 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.041708946 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.041740894 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.041791916 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042011976 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042099953 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042135954 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042213917 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042243004 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042251110 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042289972 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042296886 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042310953 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042406082 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042419910 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042507887 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042522907 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042596102 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042609930 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042715073 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042728901 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042831898 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042840004 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042864084 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042876005 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042932987 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.042943954 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043025017 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043037891 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043131113 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043138027 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043464899 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043487072 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043662071 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.043688059 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.065258026 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.065403938 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.067950964 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.069932938 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.069946051 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.070250034 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.070559025 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.070612907 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.070857048 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.088267088 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.088341951 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.088392019 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.088557005 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.088567019 CET4435012144.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.088598013 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.088614941 CET50121443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.098344088 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.098372936 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.098464012 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.098666906 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.098680973 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.113255978 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.224703074 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.224770069 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.224839926 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.229111910 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.229125023 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.257428885 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.257682085 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.257689953 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.257977962 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.258394003 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.258394003 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.258405924 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.258447886 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.262274027 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.262463093 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.262521982 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.263175964 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.263411999 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.263473988 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.263555050 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.263681889 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.293039083 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.293123007 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.293251038 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.297559977 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.303255081 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.303283930 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.303661108 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.308301926 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.308377981 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.308473110 CET50125443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.308485985 CET44350125172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.309901953 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.309926987 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.377100945 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.459640980 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.459868908 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.460036993 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.463383913 CET50129443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.463402987 CET4435012963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.474807978 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.474895954 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.475559950 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.475559950 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.503593922 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.503660917 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.503700018 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.503794909 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.503808022 CET4435012344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.503818035 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.503843069 CET50123443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.506634951 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.506699085 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.506742001 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.507622957 CET50132443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.507635117 CET4435013263.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.515331030 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.515650988 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.515661001 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.516695023 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.516772032 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.517141104 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.517189980 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.517343998 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.517355919 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.519323111 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.519347906 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.519412041 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.519613028 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.519628048 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.563772917 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.611534119 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.611614943 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.611665964 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.612231016 CET50135443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.612267971 CET4435013544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.709296942 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.714413881 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.714441061 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.714807987 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.719929934 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.719991922 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.720079899 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.765253067 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.787015915 CET50128443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.787029028 CET44350128172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.895507097 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.895704031 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.897241116 CET50137443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.897258997 CET4435013744.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.200150967 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.200197935 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.200289965 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.200664997 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.200675964 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.202059984 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.202099085 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.202155113 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.202619076 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.202634096 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.215739012 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.215769053 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.215876102 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.216687918 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.216705084 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.393109083 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.401482105 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.401513100 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.401940107 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.402371883 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.402458906 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.403445959 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.406589985 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.406912088 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.406936884 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.407280922 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.410639048 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.410713911 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.410958052 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.449270010 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.457262993 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.501602888 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.509911060 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.509924889 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.510319948 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.517628908 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.517720938 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.556468964 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.578993082 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.579114914 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.579181910 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.579730988 CET50143443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.579752922 CET4435014344.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.594115973 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.594201088 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.594290972 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.594801903 CET50144443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.594818115 CET4435014444.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.597260952 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.785931110 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.786040068 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.786130905 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.786675930 CET50142443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:54.786695004 CET4435014234.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.524255037 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.524285078 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.524353981 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.526154995 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.526184082 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.526247978 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.527929068 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.527961016 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.528013945 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.528871059 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.528882980 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.529258013 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.529268026 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.529768944 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.529791117 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.873986959 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.874419928 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.874439955 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.874741077 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.875021935 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.875072956 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.875226974 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.876240015 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.878483057 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.879612923 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.879623890 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.879817009 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.879843950 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.879967928 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.880167007 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.883234024 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.883291006 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.883536100 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.883596897 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.883696079 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.883804083 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.917258024 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.925276041 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:57.929259062 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.102780104 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.102875948 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.102961063 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.113663912 CET50166443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.113670111 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.113687992 CET4435016644.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.113763094 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.113811016 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.115144968 CET50164443192.168.2.434.233.192.26
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.115151882 CET4435016434.233.192.26192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.118901968 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.119010925 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.119071007 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.119223118 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.119242907 CET4435016544.195.70.142192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.119252920 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:58.119290113 CET50165443192.168.2.444.195.70.142
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.793473959 CET50186443192.168.2.4192.243.240.8
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.793514013 CET44350186192.243.240.8192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.793577909 CET50186443192.168.2.4192.243.240.8
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.793903112 CET50186443192.168.2.4192.243.240.8
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.793915033 CET44350186192.243.240.8192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.968010902 CET44350186192.243.240.8192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.972472906 CET50189443192.168.2.4192.243.240.8
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.972511053 CET44350189192.243.240.8192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.972580910 CET50189443192.168.2.4192.243.240.8
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.972968102 CET50189443192.168.2.4192.243.240.8
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.972980976 CET44350189192.243.240.8192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.156671047 CET44350189192.243.240.8192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.392970085 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.392976999 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.393034935 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.393646002 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.393656015 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.591825008 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.620311975 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.620323896 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.620644093 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.621655941 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.621721029 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:03.671610117 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.269681931 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.269757986 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.269812107 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.280683041 CET49831443192.168.2.4108.138.85.96
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.280706882 CET44349831108.138.85.96192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.420557976 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.420627117 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.616041899 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.616105080 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.616178989 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.616852045 CET50227443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.616875887 CET4435022763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.744374990 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.744399071 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.744468927 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.744666100 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.744678974 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.938555002 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.938918114 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.938936949 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.939265966 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.939599991 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.939661026 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.939831972 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:08.939855099 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:09.135569096 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:09.135632038 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:09.135682106 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:09.136233091 CET50295443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:09.136243105 CET4435029563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.499596119 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.499623060 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.499695063 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.499931097 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.499944925 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.697755098 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.697963953 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.697971106 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.698966980 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.699029922 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.700247049 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.700305939 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.701348066 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.701353073 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.744700909 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.891280890 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.891294003 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.891351938 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.892122984 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.892132044 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.929157019 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.929181099 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.929188967 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.929279089 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.929302931 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.929339886 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.929364920 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.947527885 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.947551012 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.947648048 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.947649002 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.947670937 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.954016924 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.954077959 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.954082966 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.954121113 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.954339027 CET50333443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.954346895 CET4435033318.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.383749962 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.383882046 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.387974024 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.387984037 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.388191938 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.407355070 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.449259996 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.865797997 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.865824938 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.865840912 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.865972042 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.865984917 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.866063118 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.877140999 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.877150059 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.877305984 CET50339443192.168.2.420.114.59.183
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:11.877310991 CET4435033920.114.59.183192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.087619066 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.087637901 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.087691069 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.090260029 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.090274096 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.286001921 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.292033911 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.292043924 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.292366028 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.293493032 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.293556929 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.295725107 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.341253996 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.477011919 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.477101088 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.477150917 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.477766037 CET50356443192.168.2.452.0.234.123
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.477772951 CET4435035652.0.234.123192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.725430965 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.725449085 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.725498915 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.725764990 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.725773096 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.888489008 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.888530016 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.888629913 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.889142036 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.889157057 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.926733971 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.926915884 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.926928043 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.927411079 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.927803040 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.927861929 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.928381920 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.969269037 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.085180044 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.086277962 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.086296082 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.086613894 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.088056087 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.088119030 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.096751928 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.096792936 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.107966900 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.108047962 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.108158112 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.112371922 CET50371443192.168.2.418.209.196.227
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.112391949 CET4435037118.209.196.227192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.145319939 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.145350933 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.145421982 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.146620989 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.146631002 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.295061111 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.295131922 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.295193911 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.295731068 CET50378443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.295742989 CET4435037863.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.299755096 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.299777031 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.299844980 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.300052881 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.300064087 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.343342066 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.344216108 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.344233990 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.345134974 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.345204115 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.345587015 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.345645905 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.345988989 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.345999002 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.346065998 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.346093893 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.346153975 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.346168041 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.468389034 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.468419075 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.468482971 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.469382048 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.469398022 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.496326923 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.496958971 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.496969938 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.497359037 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.498368025 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.498429060 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.500638008 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.500665903 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.577183008 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.577236891 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.577277899 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.580826998 CET50390443192.168.2.418.165.98.85
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.580836058 CET4435039018.165.98.85192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.665050983 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.665679932 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.665690899 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.666002989 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.666600943 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.666660070 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.667366982 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.667397976 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.696327925 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.696387053 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.696453094 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.701842070 CET50393443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.701848030 CET4435039363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.836930990 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.836983919 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.837065935 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.837413073 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.837428093 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.862406969 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.862479925 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.862529993 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.863270044 CET50396443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.863281965 CET4435039663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.866430044 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.866441965 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.866497040 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.866728067 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.866738081 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.036973953 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.037177086 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.037190914 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.037512064 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.037820101 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.037873030 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.037947893 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.037971973 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.062469006 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.064035892 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.064044952 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.064333916 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.064855099 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.064910889 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.065264940 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.065293074 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.235786915 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.235868931 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.235969067 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.236844063 CET50401443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.236875057 CET4435040163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.265609026 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.265697956 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.265753984 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.266736031 CET50404443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.266756058 CET4435040463.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.279647112 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.279690981 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.279752016 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.280468941 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.280483007 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.476464033 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.477545977 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.477556944 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.477883101 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.479100943 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.479161024 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.479249954 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.479281902 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.673336983 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.673413038 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.673466921 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.674046993 CET50415443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.674057007 CET4435041563.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.050240993 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.050250053 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.050302982 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.050525904 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.050534964 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.246740103 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.266426086 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.266432047 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.266730070 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.267592907 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.267643929 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.268874884 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.268902063 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.464709044 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.464751005 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.464818001 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.465749025 CET50437443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.465760946 CET4435043763.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.526281118 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.526292086 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.526346922 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.526568890 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.526578903 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.677769899 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.677778006 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.677826881 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.678468943 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.678481102 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.720436096 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.720624924 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.720638037 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.720972061 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.721355915 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.721419096 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.721498013 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.721529961 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.892453909 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.892744064 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.892767906 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.893085957 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.893418074 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.893471003 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.893574953 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.893600941 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.916263103 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.916342974 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.916446924 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.970386028 CET50451443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.970398903 CET4435045163.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.015105009 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.015136957 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.015193939 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.015600920 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.015611887 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.022533894 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.022552967 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.022609949 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.022917986 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.022929907 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.090897083 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.090974092 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.091068983 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.095015049 CET50456443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.095036983 CET4435045663.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.213018894 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.213377953 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.213391066 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.213706017 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.213994980 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.214046001 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.214171886 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.214190006 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.217966080 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.218197107 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.218223095 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.218533039 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.218852043 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.218914032 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.219018936 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.219050884 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.413799047 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.413875103 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.414012909 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.414577961 CET50460443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.414592981 CET4435046063.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.414729118 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.414792061 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.414843082 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.415478945 CET50463443192.168.2.463.140.38.226
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.415491104 CET4435046363.140.38.226192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.418955088 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.418986082 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.419051886 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.419528961 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.419544935 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.614600897 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.614797115 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.614819050 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.615115881 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.616128922 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.616185904 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.616777897 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.616839886 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.811582088 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.811667919 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.811849117 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.812428951 CET50469443192.168.2.463.140.38.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.812444925 CET4435046963.140.38.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.903510094 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.903536081 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.903609991 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.903867960 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.903881073 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.096949100 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.097181082 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.097199917 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.097687960 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.098017931 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.098083019 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.145385027 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.641704082 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.641737938 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.641823053 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.641880989 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.641911983 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.641969919 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642033100 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642056942 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642101049 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642314911 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642323971 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642437935 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642451048 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642550945 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.642561913 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.893961906 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.900768995 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.903110027 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.906935930 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.906958103 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.907155037 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.907170057 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.907495975 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.907521009 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.907860994 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.907922029 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.908045053 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.908097029 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.908412933 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.908467054 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.909813881 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.909871101 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.910242081 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.910294056 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911190033 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911248922 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911506891 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911513090 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911628008 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911636114 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911937952 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.911947012 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.961150885 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.961230040 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.029560089 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.045891047 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.045911074 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.045919895 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.045986891 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.045996904 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.046031952 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.046041965 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.052978039 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.052993059 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053035975 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053101063 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053101063 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053656101 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053680897 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053688049 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053735018 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053747892 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053787947 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.053788900 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.054385900 CET50488443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.054409981 CET4435048868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.089153051 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.105159044 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139218092 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139246941 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139264107 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139275074 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139323950 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139328003 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139348984 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139364958 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139389992 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139394045 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139416933 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139456034 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139492989 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139506102 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139509916 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139537096 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139544964 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139571905 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139595032 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139599085 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139615059 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147080898 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147093058 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147159100 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147166014 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147217989 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147222996 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147250891 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147269011 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147270918 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147303104 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147360086 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147367954 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147384882 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147403002 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.147423983 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.186013937 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232526064 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232553959 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232567072 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232595921 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232626915 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232634068 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232634068 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232666016 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232686996 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232698917 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232822895 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232898951 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.232903957 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.233041048 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.233084917 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.233112097 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.233115911 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.233140945 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.233158112 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.233186960 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240473032 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240483999 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240559101 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240569115 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240603924 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240616083 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240654945 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240662098 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240690947 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240722895 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240747929 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240756035 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240766048 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240792990 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240842104 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.240849018 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.241518974 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.241581917 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.241590977 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.241816044 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.241867065 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.241874933 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.263704062 CET50486443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.263715029 CET4435048668.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.295159101 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.333967924 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.333981037 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334007025 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334022045 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334053993 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334103107 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334111929 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334148884 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334157944 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334167004 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334170103 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334183931 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334211111 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334223032 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334227085 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334305048 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334348917 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334356070 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334505081 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334569931 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334578037 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334738016 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334788084 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334795952 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334822893 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334866047 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.334872961 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335004091 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335053921 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335059881 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335124969 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335174084 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335180998 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335190058 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.335236073 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.339319944 CET50487443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.339329958 CET4435048768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.159966946 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.159998894 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.160067081 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.160684109 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.160698891 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.355171919 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.355726004 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.355756044 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.356049061 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.357598066 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.357659101 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.358041048 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.401256084 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.527146101 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.527156115 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.566308022 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.566405058 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.566572905 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.567430019 CET50497443192.168.2.4172.253.62.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:21.567444086 CET44350497172.253.62.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:23.849181890 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:23.849214077 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:23.849289894 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:23.849616051 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:23.849627972 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.041831970 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.042097092 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.042117119 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.042450905 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.042740107 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.042794943 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.042886972 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.085254908 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.227914095 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.227960110 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.228142977 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.228168011 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.273217916 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321449995 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321501970 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321520090 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321597099 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321732044 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321732998 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321732998 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321793079 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321814060 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.321870089 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.414897919 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.414953947 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.414988995 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415077925 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415077925 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415077925 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415091991 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415143013 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415246010 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415246010 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415265083 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415280104 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415308952 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415316105 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415327072 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415354013 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415411949 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415469885 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415476084 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415749073 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415796041 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415796995 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415813923 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415864944 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415872097 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.415913105 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508291960 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508383036 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508462906 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508462906 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508485079 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508534908 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508553028 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508605957 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508605957 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508616924 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508660078 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508667946 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508883953 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508940935 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.508946896 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509028912 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509083033 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509088993 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509100914 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509155989 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509162903 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509206057 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509258986 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509265900 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509327888 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509382010 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509388924 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509576082 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509622097 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509625912 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509637117 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509679079 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509686947 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509725094 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509783030 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509846926 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509852886 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.509962082 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.510020971 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.510026932 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.510118008 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.510175943 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.510181904 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.558351040 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601562023 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601605892 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601819992 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601819992 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601840019 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601854086 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601898909 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601906061 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601917028 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.601941109 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602015018 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602073908 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602080107 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602160931 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602215052 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602221966 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602320910 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602371931 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602377892 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602561951 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602621078 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602627993 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602684975 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602735043 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602746964 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602807999 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602860928 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602866888 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602926970 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602972031 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602973938 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.602982044 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603029013 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603035927 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603074074 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603125095 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603173971 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603174925 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603183031 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603229046 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603235960 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603321075 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603384018 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603389978 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603394985 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603436947 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603446007 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603485107 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603492022 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603553057 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603559017 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603599072 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603646040 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603652954 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603702068 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603754044 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603765965 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603818893 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603868961 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.603874922 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604063034 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604101896 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604126930 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604131937 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604161978 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604187012 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604233027 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604238033 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604248047 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604281902 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604294062 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604298115 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604331970 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604494095 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604556084 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604559898 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604568958 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604602098 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604604959 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604652882 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604660034 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604813099 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604854107 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604861021 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604872942 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604918957 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604924917 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604933023 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604979992 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.604984999 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.605022907 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.618202925 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695044041 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695091009 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695125103 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695182085 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695266962 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695266962 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695281982 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695318937 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695362091 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695414066 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695421934 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695594072 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695647001 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695655107 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695730925 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695784092 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695790052 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695905924 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695957899 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.695965052 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696032047 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696084976 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696091890 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696346045 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696397066 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696403980 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696475983 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696532965 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696533918 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696546078 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696592093 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696599960 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696639061 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696890116 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696943998 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696954966 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.696960926 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.697000980 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.697006941 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.697046041 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.697052002 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.697094917 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.706373930 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.709871054 CET50510443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.709880114 CET4435051068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.735596895 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.735646963 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.735758066 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.736073017 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.736085892 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.928319931 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.928827047 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.928860903 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.929203033 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.929529905 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.929600000 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.929687977 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.977266073 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.115055084 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.115088940 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.115214109 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.115236044 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.163239002 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.163460970 CET4972380192.168.2.467.26.235.254
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.163702011 CET4972480192.168.2.467.26.235.254
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.208508968 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.208548069 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.208564043 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.208585978 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.208653927 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.208741903 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.208741903 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.209121943 CET50512443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.209132910 CET4435051268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.257139921 CET804972367.26.235.254192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.257158041 CET804972467.26.235.254192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.257270098 CET4972380192.168.2.467.26.235.254
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.257275105 CET4972480192.168.2.467.26.235.254
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.340660095 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.340697050 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.340770960 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.342370033 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.342386961 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.539026976 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.539361000 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.539380074 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.540204048 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.540265083 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.541208029 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.541270971 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.541399956 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.541404963 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.595310926 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.756814957 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.769764900 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.769777060 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.769807100 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.769821882 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.769830942 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.769936085 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.769958019 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.770030975 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.770030975 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.772351980 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.772417068 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.772422075 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.772437096 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.772491932 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.772705078 CET50514443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.772716999 CET443505143.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.782901049 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.782936096 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.783006907 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.783265114 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.783277035 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.783744097 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.783761024 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.783802032 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.784033060 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.784044981 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.786173105 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.786201000 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.786261082 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.787005901 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.787015915 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.788212061 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.788242102 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.788295984 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.788892984 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.788907051 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.807943106 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.807954073 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.808006048 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.809766054 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.809773922 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.905874014 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.905893087 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.905961037 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.906156063 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.906162024 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.940279961 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.940346956 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.940418005 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.940608978 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.940629005 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.983318090 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.987302065 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.987329006 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.987389088 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.987613916 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.987623930 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.987845898 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.987855911 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.988130093 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.988703966 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.988820076 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.988857031 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.997097969 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.997448921 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.997474909 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.998167992 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.998509884 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.998647928 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.998677969 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.020292044 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.020801067 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.020834923 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.021433115 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.021759033 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.021873951 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.021883965 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.029258013 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.034567118 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.034938097 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.034967899 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.035021067 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.035191059 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.035203934 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.035895109 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.035984039 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036307096 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036341906 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036370993 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036400080 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036642075 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036745071 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036751986 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036809921 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.036828995 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.042195082 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.042417049 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.065265894 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.074187994 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.077271938 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.090193987 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.090195894 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.090209007 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.138233900 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.140187979 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.140666962 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.140690088 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.141735077 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.141845942 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.143172026 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.143251896 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.143498898 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.143506050 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171747923 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171775103 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171782970 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171808004 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171857119 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171869993 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171880960 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171905041 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.171928883 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.173095942 CET50515443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.173113108 CET4435051568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.174416065 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.177365065 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.177400112 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.177448988 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.177467108 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.177510977 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.178730965 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.178780079 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.179373026 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.179398060 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.179455042 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.179466009 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.179516077 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.180576086 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.180619955 CET443505163.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.180674076 CET50516443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.185616016 CET50517443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.185631037 CET4435051768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.186153889 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.191440105 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.191462994 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.191469908 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.191498995 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.191531897 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.191553116 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.191567898 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.192748070 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.192769051 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.192836046 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.194103956 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.194114923 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.195589066 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.195606947 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.195682049 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.196645975 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.196671963 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.196719885 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.197345972 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.197356939 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.198281050 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.198297977 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.204888105 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.204921961 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.204930067 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.204941034 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.204981089 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.204989910 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.205010891 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.208405018 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.208622932 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.208641052 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.209903955 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.209981918 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.210839033 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.210948944 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.210990906 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.217715979 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.217745066 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.217803001 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.218482018 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.218506098 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.218565941 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.218775988 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.218787909 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.219119072 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.219126940 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.234201908 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.250164986 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.253264904 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.266155958 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.266170025 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284555912 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284580946 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284615993 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284656048 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284707069 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284864902 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284877062 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284919024 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284926891 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284930944 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284948111 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284972906 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.284984112 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298248053 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298261881 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298285961 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298342943 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298363924 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298369884 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298392057 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298401117 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298403978 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298424959 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298437119 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298475027 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298480988 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298531055 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.298533916 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.304888010 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.305053949 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.323707104 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.323781013 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.323864937 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.325495958 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.325911045 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.325922966 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.326193094 CET50521443192.168.2.418.165.80.148
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.326205969 CET4435052118.165.80.148192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.327152014 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.327228069 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.328814030 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.328870058 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.329967022 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.329972029 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.330171108 CET50520443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.330188990 CET44350520208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.340995073 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341075897 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341090918 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.342919111 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.342953920 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.343018055 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.343312979 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.343328953 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.343377113 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.344400883 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.344419003 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.344697952 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.344707966 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.345150948 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347290039 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347301006 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347348928 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347353935 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347393990 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347430944 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347600937 CET50519443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.347609043 CET4435051968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.377243996 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.377969027 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378014088 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378057003 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378070116 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378097057 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378098965 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378148079 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378154993 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378285885 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378338099 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378348112 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378488064 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378536940 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.378544092 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.389379978 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.389580965 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.389597893 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.389909983 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.390274048 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.390295982 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.390337944 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.401618958 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.401788950 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.401799917 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.402107954 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.402479887 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.402533054 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.402597904 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.405071020 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.405237913 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.405246019 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.405978918 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.406039953 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.406270027 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.406320095 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.406359911 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.424232960 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.426943064 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.427159071 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.427181005 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.427499056 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.427767038 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.427846909 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.427851915 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.427896976 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.429476976 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.429640055 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.429663897 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.429970026 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.430222988 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.430280924 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.430296898 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.434158087 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.434222937 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.434237003 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.434278011 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.434313059 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.434360027 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.434367895 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.440156937 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.449254036 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.449265003 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.456134081 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.456145048 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460201979 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460226059 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460289001 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460572958 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460586071 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.461533070 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.461560965 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.461628914 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.461802959 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.461817980 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471395016 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471472025 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471483946 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471573114 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471611023 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471620083 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471632004 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471645117 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471652031 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471668959 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471678972 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471698046 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471719027 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471757889 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471765041 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471772909 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471820116 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471827984 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471869946 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.471951008 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472003937 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472009897 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472135067 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472158909 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472165108 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472229004 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472285986 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472291946 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472414970 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472464085 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472470045 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472655058 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472702026 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472707987 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472896099 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472969055 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.472976923 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.504333973 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.520145893 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527249098 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527323008 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527332067 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527522087 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527575016 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527581930 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527627945 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527679920 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.527687073 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564393044 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564527988 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564568043 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564590931 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564604044 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564734936 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564764977 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564785004 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564799070 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564852953 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564889908 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564898968 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564905882 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564965963 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564986944 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.564995050 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565045118 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565052032 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565061092 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565084934 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565284967 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565335989 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565344095 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565443039 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565494061 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565500021 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565548897 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565593958 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565601110 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565613031 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565660954 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565855026 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565907001 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565951109 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565958977 CET50518443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.565967083 CET4435051868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.566013098 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.566620111 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.566673040 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.566859007 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.566910982 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.567085981 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.567091942 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.567151070 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.567157030 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.570861101 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.570888042 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.570954084 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.571207047 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.571221113 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.574980021 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.575007915 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.575016975 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.575067043 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.575081110 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.587466955 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.587490082 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.587553024 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.587559938 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.612658024 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.612685919 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.612694025 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.612751961 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.612763882 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.614242077 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.614279032 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.615586996 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.615605116 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.615612030 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.615673065 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.615684986 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.630147934 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.630147934 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.644984007 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.645008087 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.645081043 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.645090103 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.649310112 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.649530888 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.649538994 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.650445938 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.650507927 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660797119 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660805941 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660834074 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660847902 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660856962 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660870075 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660877943 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660887957 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660892010 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660911083 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.660928965 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.662144899 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.662147045 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.664186954 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.664243937 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.664433956 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.664441109 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.667960882 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.667969942 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.667994976 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668028116 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668042898 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668114901 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668123007 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668165922 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668174982 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668432951 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668441057 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668482065 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668489933 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668606997 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668639898 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668653011 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668659925 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.668678045 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.676577091 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.676593065 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.676671028 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.676678896 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680665016 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680699110 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680737972 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680768013 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680794001 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680855989 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680862904 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680932999 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.680994034 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.681000948 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.682569981 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.682636976 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.682643890 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.683130980 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.683182955 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.683188915 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.683206081 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.683249950 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.683525085 CET50526443192.168.2.43.162.103.72
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.683532000 CET443505263.162.103.72192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.705909014 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.705924034 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.705951929 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.705972910 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.705979109 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.705981970 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706001043 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706023932 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706028938 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706047058 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706047058 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706057072 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706064939 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706079960 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706096888 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.706132889 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.707758904 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.707844973 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.707849979 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708677053 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708683968 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708750010 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708758116 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708806038 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708813906 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708862066 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708869934 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708945990 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.708978891 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709007025 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709014893 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709038019 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709038973 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709090948 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709096909 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709115028 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.709156990 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.710150957 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.710283995 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.710316896 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.710341930 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.710405111 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.713376045 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.713386059 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.713648081 CET50529443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.713654041 CET4435052968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.726330042 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.736536980 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.736807108 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.736831903 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737287998 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737308025 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737364054 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737375021 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737452030 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737497091 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737540007 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737601995 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737617970 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737667084 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737674952 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737694979 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737735987 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737745047 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.737791061 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.738795042 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.738847971 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.739012003 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.739017010 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.740871906 CET50531443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.740880966 CET4435053168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.758167982 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761190891 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761202097 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761239052 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761264086 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761276960 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761312008 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761312962 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.761351109 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.762893915 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.763170958 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.763197899 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.763520956 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.763834953 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.763895035 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.763989925 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774033070 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774040937 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774102926 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774111986 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774264097 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774293900 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774317980 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774323940 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774348974 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774492979 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774549961 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774549961 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774564028 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774569035 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774611950 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774620056 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.774662018 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.776556969 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.776633978 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.776638985 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.776722908 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.776783943 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.776789904 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.780455112 CET50527443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.780467987 CET4435052768.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.790255070 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.798990011 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.798999071 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799076080 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799088955 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799115896 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799144983 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799170017 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799209118 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799241066 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799263000 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799264908 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799273968 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799283028 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799308062 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799326897 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799329996 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799352884 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.799391031 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.809257030 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.815785885 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.815860033 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.815871954 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.815915108 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.816082954 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.816088915 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.856957912 CET50530443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.856985092 CET4435053068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867403984 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867454052 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867469072 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867490053 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867522001 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867532969 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867542982 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.867574930 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.869299889 CET50528443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.869311094 CET4435052868.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.874767065 CET50525443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.874775887 CET4435052568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.912192106 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.912223101 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.912277937 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.912589073 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.912602901 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.914186954 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.914215088 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.914275885 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.914736986 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.914751053 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923580885 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923612118 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923619986 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923640966 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923676968 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923839092 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923839092 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923839092 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923872948 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923888922 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923923016 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923933029 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923952103 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923988104 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.923995018 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.924702883 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.927254915 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.927278996 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.927689075 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.928803921 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.928868055 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.930152893 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.949224949 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.949265003 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.949385881 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.949409008 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.966238022 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.973265886 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.975123882 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.975148916 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.975184917 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.975198030 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.975213051 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.975297928 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.975297928 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.976507902 CET50533443192.168.2.4185.93.1.247
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.976521969 CET44350533185.93.1.247192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.993236065 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.995686054 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.995721102 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.995788097 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.996572018 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.996582985 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017102957 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017123938 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017283916 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017304897 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017353058 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017376900 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017390966 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017425060 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017429113 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017457962 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017473936 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017621040 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017636061 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017678022 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017683983 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.017719984 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042538881 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042587996 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042625904 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042658091 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042675972 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042742014 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042752981 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042814970 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042859077 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.042866945 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.049841881 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.049897909 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.049905062 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.093153000 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110387087 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110409975 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110577106 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110598087 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110635996 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110647917 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110654116 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110662937 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110676050 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110707045 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110863924 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110899925 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110974073 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.110977888 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111020088 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111021996 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111028910 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111067057 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111078978 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111089945 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111140966 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111217976 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111232996 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111279964 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111284971 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111326933 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111419916 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111433983 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111476898 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111481905 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111500978 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.111526966 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.135983944 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.135993958 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136076927 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136099100 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136116028 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136142969 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136168003 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136176109 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136188030 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136275053 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136327982 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136336088 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136400938 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136447906 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136456013 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136620045 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136666059 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.136674881 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.138751984 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.138762951 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.138964891 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.138972044 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139066935 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139075041 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139269114 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139368057 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139523029 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139575005 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139636040 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139837980 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139895916 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.139903069 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143228054 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143282890 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143289089 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143404007 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143450975 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143459082 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143553972 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143608093 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143615007 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143892050 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.143965960 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.144017935 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.144629955 CET50532443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.144646883 CET44350532208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.181257010 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.185256958 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.189150095 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.189356089 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.193082094 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.193276882 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.193290949 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.194150925 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.194211006 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.195012093 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.195054054 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.195199013 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.195207119 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.203808069 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.203859091 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.203929901 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.203938007 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.203973055 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.203985929 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204644918 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204660892 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204731941 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204735994 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204777956 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204848051 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204863071 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204915047 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204917908 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.204956055 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205133915 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205147982 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205203056 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205205917 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205245972 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205318928 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205334902 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205375910 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205379963 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205415964 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205638885 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205653906 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205694914 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205701113 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205737114 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205760956 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205777884 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205818892 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205823898 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.205863953 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206029892 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206053972 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206099987 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206104040 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206135035 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206151009 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206370115 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206387043 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206433058 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206435919 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206475019 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206626892 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206643105 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206700087 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206705093 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206741095 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206887960 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206902981 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206948042 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206952095 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.206991911 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207114935 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207129002 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207181931 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207186937 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207237959 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207287073 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207341909 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207345963 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207354069 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.207401991 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.208214045 CET50522443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.208225012 CET443505223.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229598045 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229609013 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229650974 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229659081 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229684114 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229696989 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229727030 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229741096 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229785919 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229844093 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229850054 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.229947090 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230001926 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230010986 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230118990 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230174065 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230181932 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230294943 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230340958 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230349064 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230408907 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230456114 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230463028 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230659962 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230700970 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230720043 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230727911 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.230745077 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.236166954 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.236769915 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.236845970 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.236855984 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.236901999 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.236955881 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.236963987 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237027884 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237078905 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237086058 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237164974 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237214088 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237221003 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237344027 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237416029 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.237423897 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.284169912 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.298791885 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.298827887 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.298954964 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.298969984 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.301140070 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.301171064 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.301179886 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.301265001 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.301275015 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.322932959 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.322994947 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323071003 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323092937 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323127985 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323148966 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323362112 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323431015 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323438883 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323642969 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323687077 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323693991 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323848009 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323885918 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323901892 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323909044 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323936939 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.323985100 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.324033022 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.348263025 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.353188992 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.368388891 CET50534443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.368406057 CET4435053468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392016888 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392031908 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392108917 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392121077 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392266035 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392318010 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392322063 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392374039 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392426014 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.392429113 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394488096 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394505024 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394531012 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394576073 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394597054 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394606113 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394619942 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394634008 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394660950 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394687891 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394701004 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394747972 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394759893 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394767046 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394789934 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.394812107 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.397383928 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.397449017 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.397459030 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.401496887 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.401519060 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.401602983 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.405441046 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.405452013 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.443160057 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454231024 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454257965 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454274893 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454318047 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454328060 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454358101 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454381943 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454406023 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454423904 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454477072 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.454483032 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.478959084 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.478988886 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.479075909 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.479089975 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.479165077 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.479217052 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.484596968 CET50546443192.168.2.499.84.191.82
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.484607935 CET4435054699.84.191.82192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485394001 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485407114 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485455036 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485467911 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485493898 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485502958 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485532045 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485547066 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.485577106 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.487574100 CET50544443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.487588882 CET4435054468.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.487935066 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488003969 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488025904 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488070965 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488127947 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488135099 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488143921 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488185883 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488193989 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.488235950 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.507137060 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.514662027 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.514745951 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.514753103 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.514866114 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.514924049 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.514930010 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.515068054 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.515150070 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.515156984 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.532095909 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.532165051 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.532171965 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547568083 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547594070 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547630072 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547636986 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547667980 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547679901 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547755957 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547781944 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547815084 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547821045 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547844887 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.547861099 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.548023939 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.548039913 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.548082113 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.548089027 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.548122883 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581319094 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581383944 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581427097 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581450939 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581470966 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581573963 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581629038 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581634998 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581674099 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581773043 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.581819057 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.585235119 CET50545443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.585247993 CET4435054568.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.641357899 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.641429901 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.641438007 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.641449928 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.641488075 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.642230988 CET50539443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.642244101 CET443505393.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.649251938 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.649291992 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.649364948 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.649626970 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.649643898 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.693586111 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.703989029 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.704020023 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.704076052 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.706633091 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.706645966 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.706785917 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.706792116 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.708214998 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.708276033 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.708607912 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.708652020 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.708722115 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.708726883 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.760154009 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.839304924 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.847037077 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.847047091 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.848067999 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.848157883 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.848472118 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.848531008 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.848634005 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.848639965 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.902333975 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.902606964 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.902630091 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.903140068 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.903511047 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.903573036 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.909971952 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.910032988 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.910129070 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.910139084 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.944240093 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.944269896 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.944335938 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.944647074 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.944660902 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.951244116 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974199057 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974222898 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974229097 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974298000 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974318981 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974330902 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974339962 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974364996 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974368095 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974390984 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974400043 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974402905 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974416018 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974421024 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974425077 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974440098 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974456072 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974461079 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974483967 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974508047 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974514008 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.974555969 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.067667007 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.067698002 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.067748070 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.067755938 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.067779064 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.067807913 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068034887 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068048954 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068104982 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068123102 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068183899 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068212032 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068227053 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068274021 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068279028 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.068315029 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.103861094 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.104166031 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.104310989 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120111942 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120136976 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120145082 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120177031 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120187044 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120198965 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120218039 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120232105 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120240927 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120251894 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120251894 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120259047 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120273113 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120281935 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120312929 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120317936 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120349884 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.120376110 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.136401892 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.148168087 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.148191929 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.149091959 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.149167061 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.156208038 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.156269073 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.156466961 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.156476974 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161078930 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161103964 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161180973 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161187887 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161235094 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161262035 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161237955 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161279917 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161307096 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161329985 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161443949 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161458969 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161499023 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161504030 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161524057 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161545038 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161670923 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161685944 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161729097 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161737919 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161747932 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161786079 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161894083 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161911964 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161953926 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161958933 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161983967 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.161990881 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.201720953 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.201747894 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.201916933 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.201939106 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.201984882 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.205168962 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213572979 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213601112 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213669062 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213681936 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213725090 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213733912 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213751078 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213795900 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213802099 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213845015 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213912964 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213929892 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213968039 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213973999 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.213996887 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.214008093 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254575014 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254595995 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254755020 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254755974 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254776955 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254815102 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254825115 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254828930 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254844904 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254865885 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254899979 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254904985 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.254947901 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255032063 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255053043 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255101919 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255106926 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255142927 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255290031 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255306959 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255354881 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255359888 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255399942 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255579948 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255594969 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255635023 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255640030 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255666018 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255678892 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255834103 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255846977 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255887985 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255892992 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255919933 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.255927086 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256053925 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256072998 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256107092 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256110907 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256146908 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256165028 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256375074 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256388903 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256434917 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256439924 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256478071 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256521940 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256536961 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256581068 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256584883 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256624937 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256763935 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256779909 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256817102 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256819963 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256848097 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256863117 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.256993055 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.257005930 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.257044077 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.257049084 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.257065058 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.257086039 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.274243116 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.274271965 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.274337053 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.274614096 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.274624109 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.275655031 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.275681973 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.275741100 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.275943995 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.275955915 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.289371014 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.291699886 CET50564443192.168.2.4108.138.64.52
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.291711092 CET44350564108.138.64.52192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295249939 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295270920 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295347929 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295366049 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295427084 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295568943 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295627117 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295634031 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295644045 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.295695066 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.306874990 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.306931019 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.306972027 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.306981087 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.306993008 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.307008982 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.307018042 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.307048082 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357094049 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357141972 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357177019 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357198954 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357220888 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357260942 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357260942 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357280016 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.357327938 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.363533974 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.369108915 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.370189905 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.370218992 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.370256901 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.370265961 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.370310068 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.375699997 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.382200003 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.382265091 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.382272005 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.388495922 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.429157019 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.450897932 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.453939915 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.453982115 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.454011917 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.454025030 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.454066992 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.460546017 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.467109919 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.467138052 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.467187881 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.467196941 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.467237949 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.471966982 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.473927975 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.474802017 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.474822998 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.475028992 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.475177050 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.475656033 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.475709915 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.476046085 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.476054907 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.476208925 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.476396084 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.476852894 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.476906061 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.477010965 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.480190992 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.480256081 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.480264902 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.487170935 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.487231970 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.487240076 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.492916107 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.492990017 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.492995977 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.499764919 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.499835968 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.499842882 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.506294012 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.506371975 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.506380081 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.511053085 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.511137962 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.511147022 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.517115116 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.517234087 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.517256975 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.517266989 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.521258116 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.526145935 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.526181936 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.526205063 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.526216030 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.526257992 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.545948029 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.548460007 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.548510075 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.548553944 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.548567057 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.548605919 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.553164959 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.557833910 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.557864904 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.557914019 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.557925940 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.557962894 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.562154055 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566409111 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566447020 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566500902 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566513062 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566550970 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566555023 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566634893 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.566674948 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.570535898 CET50568443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.570558071 CET44350568172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.610012054 CET50563443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.610037088 CET443505633.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.638947964 CET50555443192.168.2.43.220.190.35
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.638967037 CET443505553.220.190.35192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.658171892 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.658206940 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.658257008 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.658338070 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.658428907 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.658428907 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.661123037 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.661151886 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.661211967 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.661227942 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.701304913 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.754249096 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.754292965 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.754348040 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.754371881 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.754385948 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.754426956 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.761605978 CET50571443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.761620045 CET4435057168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.813026905 CET50572443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.813054085 CET4435057268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.094758987 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.094855070 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.094918013 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.415332079 CET50474443192.168.2.4172.253.63.105
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.415357113 CET44350474172.253.63.105192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.432565928 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.432586908 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.432636023 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.439409971 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.439423084 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.548588037 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.548624039 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.548686028 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.549308062 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.549320936 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.631654978 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.631855965 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.631879091 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.632227898 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.632512093 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.632570028 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.632657051 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.673268080 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.809705973 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.809923887 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.809947968 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.810833931 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.810890913 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.818161964 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.818191051 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.818250895 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.818273067 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.861161947 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.913957119 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914026976 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914056063 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914100885 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914136887 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914170027 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914220095 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914225101 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.914271116 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.915545940 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.915615082 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.915626049 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007273912 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007320881 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007421970 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007446051 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007482052 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007487059 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007498026 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007546902 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.007555962 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.013974905 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014071941 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014082909 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014309883 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014364958 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014372110 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014410019 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014465094 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014471054 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014621019 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014657974 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014672041 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014682055 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014705896 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014724970 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014729023 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014751911 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.014790058 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.081626892 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.081820965 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.082616091 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.082643032 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.133188009 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.241974115 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242005110 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242027044 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242171049 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242171049 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242199898 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242250919 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242281914 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242295980 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242300987 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242310047 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242358923 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.242976904 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243009090 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243024111 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243033886 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243072987 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243078947 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243839979 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243877888 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243877888 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243887901 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243923903 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243930101 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243948936 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.243989944 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.314553022 CET50579443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.314585924 CET4435057968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.330472946 CET50580443192.168.2.4104.16.56.101
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.330501080 CET44350580104.16.56.101192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.731928110 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.731942892 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.731997967 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.732388973 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.732400894 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.734210968 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.734226942 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.734281063 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.734599113 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.734616995 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.740243912 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.740277052 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.740355015 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.740550041 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.740562916 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.921607971 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.921637058 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.921701908 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.922262907 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.922274113 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.931479931 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.931746960 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.931759119 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.932195902 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.932585955 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.932590961 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.932645082 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.932779074 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.932984114 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.932998896 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.933300018 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.933794022 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.933844090 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.933926105 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.935014009 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.935256958 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.935278893 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.936151028 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.936218023 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.936569929 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.936628103 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.936737061 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.936743021 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.973268986 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.977260113 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:30.997287989 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.115341902 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.115365982 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.115390062 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.115494967 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.115513086 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.117505074 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.117582083 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.117592096 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.117603064 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.117660999 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.118432045 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.118458033 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.118531942 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.118551016 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.122390032 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.122416019 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.122421980 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.122447968 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.122546911 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.122566938 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.141849041 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.141895056 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.142595053 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.143141031 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.143203020 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.143335104 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.189264059 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.205360889 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.211855888 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.211905003 CET50591443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.211913109 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.211930990 CET4435059168.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.211961031 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.211976051 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.212008953 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.212034941 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.212055922 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.214045048 CET50590443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.214059114 CET4435059068.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215760946 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215770006 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215790987 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215822935 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215821981 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215831995 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215857029 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215857983 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215872049 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215888023 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215892076 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215900898 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215910912 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215926886 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215949059 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.215974092 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309201956 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309237003 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309259892 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309264898 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309284925 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309293032 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309317112 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309341908 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309498072 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309556007 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309561014 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309720039 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309772015 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.309776068 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.314774990 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.314856052 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.314861059 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.314886093 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.314943075 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.314946890 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.323244095 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.323385954 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.323443890 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.330630064 CET50593443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.330636024 CET44350593172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.401685953 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402518988 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402533054 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402606964 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402620077 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402651072 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402673960 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402684927 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402707100 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402751923 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.402774096 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.414161921 CET50592443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:31.414177895 CET4435059268.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.018197060 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.018239021 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.018323898 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.018680096 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.018692970 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.019500017 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.019547939 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.019606113 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.020706892 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.020721912 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.213798046 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.214035034 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.248011112 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.248037100 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.248290062 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.248316050 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.248388052 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.248682976 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.251120090 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.251188993 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.251975060 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.252047062 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.252492905 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.252557039 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.293260098 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.293266058 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.397170067 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.397305965 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.397444963 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.398005962 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.398118019 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.398164034 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.497030020 CET50599443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.497068882 CET4435059968.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.542682886 CET50600443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:32.542718887 CET44350600208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.433223009 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.433254004 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.433337927 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.433590889 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.433603048 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.460797071 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.460819960 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.460881948 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.462007046 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.462018013 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.462560892 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.462596893 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.462647915 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.462948084 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.462963104 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.626612902 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.627113104 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.627135038 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.627439022 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.627795935 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.627844095 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.627970934 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.656522989 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.657471895 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.673259020 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.705502033 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.705554008 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.705682039 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.705727100 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.706196070 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.706341982 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.707740068 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.707874060 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.708096981 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.708177090 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.708287001 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.744570971 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.749263048 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.789266109 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.836391926 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.836431980 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.836451054 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.836464882 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.836477041 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.836514950 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.837193012 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.837225914 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.837260962 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.837266922 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.842101097 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.842180014 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.842225075 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.842876911 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.842952967 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.842998981 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.844528913 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.844573021 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.860054970 CET50602443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.860069036 CET44350602172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.861145020 CET50604443192.168.2.4208.95.112.2
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.861164093 CET44350604208.95.112.2192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.861722946 CET50603443192.168.2.468.70.205.3
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.861737967 CET4435060368.70.205.3192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.260162115 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.260196924 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.260276079 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.261075020 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.261087894 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.453569889 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.523634911 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.523634911 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.523646116 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.524373055 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.524775028 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.524830103 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.524950981 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.525048018 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.525074005 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.736315012 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.749646902 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.749676943 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.749728918 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.749799013 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.749799013 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.749809980 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.753233910 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.755563974 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.755568981 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.759794950 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.759860039 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.759865999 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.766352892 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.769567966 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.769573927 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.823329926 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.823335886 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.830631018 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.832577944 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.832581997 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.834006071 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.834074020 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.834079027 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.840497971 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.841578960 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.841584921 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.846971989 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.847573042 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.847579002 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.853609085 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.856584072 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.856597900 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.860194921 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.865583897 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.865598917 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.866718054 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.867418051 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.867428064 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.873336077 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.873414040 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.873424053 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.879861116 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.879925966 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.879935026 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.886401892 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.886456966 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.886466026 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.892976046 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.894452095 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.894460917 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.899529934 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.899604082 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.899615049 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.899693012 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.899740934 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.900640965 CET50606443192.168.2.4172.253.63.147
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:34.900665045 CET44350606172.253.63.147192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.458590031 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.458621979 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.458692074 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.459067106 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.459081888 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.652940989 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.653150082 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.653172970 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.653448105 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.653728008 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.653786898 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.653837919 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.701251984 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.862010002 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.862171888 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.862338066 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.862780094 CET50610443192.168.2.4172.253.63.106
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:35.862791061 CET44350610172.253.63.106192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.441046953 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.441137075 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.441200018 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.564435005 CET49837443192.168.2.43.217.2.246
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.564466953 CET443498373.217.2.246192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.990469933 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.990525007 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.991126060 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.991126060 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.991163969 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.184204102 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.185267925 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.185288906 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.185615063 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.185731888 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.186219931 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.187438965 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.187439919 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.187509060 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.189259052 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.189273119 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.233264923 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.395522118 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.397142887 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.397263050 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.397521019 CET50633443192.168.2.4172.253.122.100
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:44.397533894 CET44350633172.253.122.100192.168.2.4
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.871406078 CET53621481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.908694983 CET4977753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.909041882 CET5771753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.909595013 CET6345153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.909846067 CET5651853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033682108 CET53634511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033720016 CET53577171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET53497771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.035484076 CET53565181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.607521057 CET53565361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.696737051 CET6156853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.697066069 CET5707653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.855190039 CET53615681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.900836945 CET53570761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.386401892 CET6378653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.386578083 CET6420553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387603045 CET5270053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387897015 CET5790153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.388725996 CET5930753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.388967037 CET6120453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET53637861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.512650013 CET53642051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513115883 CET53593071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.514133930 CET53612041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.514416933 CET5860253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.515335083 CET6265053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.517466068 CET6172353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.517873049 CET5584653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.640116930 CET53626501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.644191027 CET53558461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.403274059 CET5945753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.406232119 CET6070153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.435165882 CET5874753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.435657024 CET6266353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.519912958 CET5480353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.520473003 CET5224153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.591403961 CET53626631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.592737913 CET53587471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.633876085 CET53496351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.850198030 CET5840253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.850402117 CET5150253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.973987103 CET53584021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.975373030 CET53515021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.834037066 CET6017153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.834261894 CET4987353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.548414946 CET6133753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.548583984 CET6258153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.473571062 CET5433553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.473861933 CET5577153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:30.820919991 CET5797053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:30.821589947 CET5350453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.503876925 CET5653953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.504252911 CET6356553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.504586935 CET6504953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.504823923 CET5345253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.505130053 CET5770253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.505386114 CET5951353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.537861109 CET6462453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.538122892 CET5898153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET53565391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628967047 CET53577021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.630439997 CET53595131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.630764008 CET53635651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.631864071 CET5865953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.632520914 CET5641753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.635210991 CET5303053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.636095047 CET5787053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.650615931 CET5046953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.650810957 CET5815153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.757603884 CET53564171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.760529995 CET53578701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.611872911 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:32.763657093 CET53611421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.499840975 CET5942053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.500247955 CET5484653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.629353046 CET5381253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.629574060 CET6002953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.635173082 CET5344053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.635550022 CET5786853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.643277884 CET53548461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.761292934 CET53578681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.457346916 CET5708053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.457689047 CET5821453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.583106041 CET53582141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.892954111 CET6031753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.893318892 CET5849753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.018935919 CET53584971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.194519043 CET5824353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.194700956 CET5944853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.318741083 CET53582431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.319503069 CET53594481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.320349932 CET6323653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.445847034 CET53632361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.077135086 CET5259853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.077353001 CET5574653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.079921007 CET5876753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.080285072 CET5879553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.081029892 CET5946253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.081255913 CET6112853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.203563929 CET53557461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET53587671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.208528996 CET53587951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.216309071 CET53611281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.948352098 CET6153253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.948692083 CET6304353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.954080105 CET5241653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.954297066 CET5615753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.075860023 CET53630431.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.656193018 CET5745553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.656481028 CET4923153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.711388111 CET5191453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.711747885 CET6269053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.789223909 CET53492311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.805115938 CET5529753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.805290937 CET5207753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.837045908 CET53626901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.931376934 CET53520771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.143146992 CET5018653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.143320084 CET6355653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.184917927 CET6253353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.185332060 CET5970553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309343100 CET53597051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET53625331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.259449005 CET5422853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.259655952 CET5622353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET53542281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384933949 CET53562231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.581031084 CET6135253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.581264973 CET5898153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.657080889 CET5040853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.657442093 CET5313153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706125021 CET53589811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET53613521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786632061 CET53504081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786659002 CET53531311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.890321970 CET4945253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.890624046 CET4939553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.053575993 CET53493951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.104743004 CET5709853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.105025053 CET5535953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.107641935 CET5622453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.108045101 CET6478853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.229655981 CET53570981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.230794907 CET53553591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.233624935 CET53647881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.788378954 CET5111053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.788712978 CET5600753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.912096977 CET53511101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.912559986 CET53560071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.611288071 CET6496653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.611773968 CET6477553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.620939970 CET4972253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.621210098 CET5431553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.624640942 CET4990353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.625715971 CET6276053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.643160105 CET5974153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.643547058 CET5305853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.736490011 CET53647751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.737008095 CET53649661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.746028900 CET53497221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.747539043 CET53543151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET53499031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.750663042 CET53627601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769047976 CET53597411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769059896 CET53530581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.832238913 CET5012653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.832515955 CET5525453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957520962 CET53552541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.955571890 CET6399453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.955912113 CET5669653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.030859947 CET5668553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.031261921 CET6519753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.083623886 CET53566961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.155627966 CET53651971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.157278061 CET53566851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.280673981 CET5967453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.280972958 CET6494253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.281483889 CET5682453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.281701088 CET6407153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.284754992 CET5848653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.284913063 CET5838453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.285785913 CET6083653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.285959959 CET5606953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.405042887 CET53649421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.405364990 CET53596741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.406864882 CET53568241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.408099890 CET53640711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.411592007 CET53560691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.940872908 CET5877053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.941080093 CET5918453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.029844046 CET5000853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.032515049 CET5069553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.064992905 CET53591841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.067076921 CET53587701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.153840065 CET53500081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.157723904 CET53506951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.161473036 CET5687453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.161652088 CET6079153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.286381960 CET53607911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.286659956 CET53568741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.305614948 CET5067853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.305944920 CET5325653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.429930925 CET53532561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET53506781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.758841038 CET5295953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.759099007 CET6521053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.768279076 CET5596753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.768687963 CET5040653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.770260096 CET6092053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.770436049 CET6474753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.838835955 CET6450553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.891686916 CET53652101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.905560970 CET53647471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.912136078 CET53504061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.918554068 CET5639553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.919053078 CET5699853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.964315891 CET53645051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.049588919 CET53569981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.364681959 CET5239353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.364909887 CET5021853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.402926922 CET6262453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.403937101 CET6076053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.490957022 CET53523931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.491058111 CET53502181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.520550013 CET6530953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.521400928 CET4920753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530437946 CET53607601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530628920 CET6246453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530833960 CET6542853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET53626241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.535002947 CET5138453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.535551071 CET5322853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.637929916 CET6030453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.638286114 CET5272553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647445917 CET53653091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.649810076 CET53492071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.656835079 CET53654281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.657154083 CET53624641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.662630081 CET53513841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.663250923 CET53532281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.762414932 CET53603041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.762583971 CET53527251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.833463907 CET6357553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.833719969 CET5646953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.836621046 CET5900653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.836903095 CET6522053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.838319063 CET6012553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.838618040 CET4999653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.846187115 CET5690353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.846481085 CET6244853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.847800016 CET6500953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.848068953 CET5002353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.850227118 CET5869553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.850430965 CET5038353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.851861000 CET5564153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.852026939 CET5909853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.958159924 CET53564691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.958250999 CET53635751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961771965 CET53652201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.964078903 CET53499961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.969841957 CET53569031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.970443964 CET53624481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.972286940 CET53650091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.973062992 CET53500231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975126982 CET53586951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975827932 CET53503831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.976908922 CET53590981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.977161884 CET53556411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.084408045 CET5471353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.084698915 CET6519353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET53547131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.211251020 CET53651931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:51.825541019 CET53579691.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.654634953 CET6323653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.654949903 CET5826353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.789050102 CET53632361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.792655945 CET53582631.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.895004034 CET5587853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.895379066 CET5758753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.904074907 CET5643053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.904357910 CET5393853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.019521952 CET53575871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.022366047 CET6231553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.022687912 CET6356553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.036859989 CET53539381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.157538891 CET53635651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.429019928 CET53625481.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:04.515889883 CET5143953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:04.641926050 CET53514391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.791619062 CET5621853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.792968035 CET5693753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.917260885 CET53562181.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.918780088 CET53569371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.935158968 CET6414553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.060703039 CET53641451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.737054110 CET5119653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.737376928 CET6250653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.370779991 CET6269353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.371573925 CET5722253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.497896910 CET53626931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.498893023 CET53572221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.753842115 CET5856653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.753938913 CET5562253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.886801004 CET53556221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.085920095 CET53493351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.666858912 CET5592853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.667352915 CET6483353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.791281939 CET53648331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.791882992 CET53559281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.792326927 CET5610253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.797743082 CET512733478192.168.2.435.174.126.198
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.891601086 CET34785127335.174.126.198192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.918497086 CET53561021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.985443115 CET5352253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.985937119 CET5308953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.110430956 CET53530891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.135519028 CET53535221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:14.634476900 CET53575561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.743422985 CET6198853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.743694067 CET5251253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.976393938 CET4949653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.976604939 CET5709153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.485670090 CET5981553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.486000061 CET6216153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.609405041 CET53533121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.612854004 CET53598151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.648680925 CET53621611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:20.139065027 CET53619981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:22.945506096 CET512733478192.168.2.435.174.126.198
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:23.039458036 CET34785127335.174.126.198192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.707302094 CET5067953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.834234953 CET53506791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.212970972 CET5975953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.213229895 CET5400653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.338767052 CET53597591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.339849949 CET53540061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.779485941 CET5295753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.779793978 CET5870953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.780932903 CET5479053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.781296968 CET6111653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.806881905 CET5568053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.807328939 CET5968553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.903811932 CET53587091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.905497074 CET53529571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.931921959 CET53556801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.939903975 CET53596851.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.969888926 CET53611161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.982878923 CET53547901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.177892923 CET6205453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.178138018 CET5386653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.331159115 CET6308253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.331376076 CET5479753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.334676027 CET6479853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.334944010 CET5448753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.339410067 CET53538661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341638088 CET53620541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.457180023 CET53547971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.459691048 CET53544871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.459717035 CET53647981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460916042 CET53630821.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.857465982 CET53609101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.863101006 CET5208853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.863379955 CET6158653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.910518885 CET5713353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.910687923 CET5331053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.988226891 CET53615861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.990863085 CET53520881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.212999105 CET5180453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.213294029 CET5815353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.383140087 CET53581531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.400475025 CET53518041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.486124992 CET6204553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.486418009 CET5359853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.643166065 CET53535981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.655347109 CET53620451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.816976070 CET6027053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.817353964 CET5639553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942136049 CET53602701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942502022 CET53563951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:28.734473944 CET53583561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.416090965 CET5937053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.416791916 CET5482353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.540769100 CET53593701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.541733980 CET53548231.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.061780930 CET512733478192.168.2.435.174.126.198
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:33.155786037 CET34785127335.174.126.198192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.283330917 CET6533753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.283607960 CET6023353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.417022943 CET53602331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:39.404098988 CET53510131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:39.800302982 CET53499921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:40.049231052 CET53530221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.173391104 CET512733478192.168.2.435.174.126.198
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.267308950 CET34785127335.174.126.198192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.862268925 CET5540453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.862431049 CET5060153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET53554041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.988317013 CET53506011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.900923967 CET192.168.2.41.1.1.1c224(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.286752939 CET192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.648751020 CET192.168.2.41.1.1.1c271(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.908694983 CET192.168.2.41.1.1.10x1c44Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.909041882 CET192.168.2.41.1.1.10x6e78Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.909595013 CET192.168.2.41.1.1.10xee5eStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:14.909846067 CET192.168.2.41.1.1.10x439eStandard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.696737051 CET192.168.2.41.1.1.10xa101Standard query (0)umuace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.697066069 CET192.168.2.41.1.1.10xadecStandard query (0)umuace.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.386401892 CET192.168.2.41.1.1.10x5c48Standard query (0)omns.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.386578083 CET192.168.2.41.1.1.10x4968Standard query (0)omns.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387603045 CET192.168.2.41.1.1.10x2355Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.387897015 CET192.168.2.41.1.1.10xcedaStandard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.388725996 CET192.168.2.41.1.1.10xf3acStandard query (0)nexus.ensighten.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.388967037 CET192.168.2.41.1.1.10xf271Standard query (0)nexus.ensighten.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.514416933 CET192.168.2.41.1.1.10x876dStandard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.515335083 CET192.168.2.41.1.1.10xe385Standard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.517466068 CET192.168.2.41.1.1.10x7cf1Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.517873049 CET192.168.2.41.1.1.10x63dbStandard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.403274059 CET192.168.2.41.1.1.10x3f50Standard query (0)ds-aksb-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.406232119 CET192.168.2.41.1.1.10xcb55Standard query (0)ds-aksb-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.435165882 CET192.168.2.41.1.1.10x473dStandard query (0)umuace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.435657024 CET192.168.2.41.1.1.10x469aStandard query (0)umuace.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.519912958 CET192.168.2.41.1.1.10x9955Standard query (0)www.aexp-static.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.520473003 CET192.168.2.41.1.1.10xc62aStandard query (0)www.aexp-static.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.850198030 CET192.168.2.41.1.1.10x5be4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.850402117 CET192.168.2.41.1.1.10xf08cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.834037066 CET192.168.2.41.1.1.10xa0abStandard query (0)www.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.834261894 CET192.168.2.41.1.1.10x84d3Standard query (0)www.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.548414946 CET192.168.2.41.1.1.10x9ec0Standard query (0)www.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.548583984 CET192.168.2.41.1.1.10xe0efStandard query (0)www.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.473571062 CET192.168.2.41.1.1.10xaef1Standard query (0)www.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.473861933 CET192.168.2.41.1.1.10x9b57Standard query (0)www.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:30.820919991 CET192.168.2.41.1.1.10x4831Standard query (0)www.aexp-static.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:30.821589947 CET192.168.2.41.1.1.10x40c7Standard query (0)www.aexp-static.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.503876925 CET192.168.2.41.1.1.10xc4bdStandard query (0)omns.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.504252911 CET192.168.2.41.1.1.10x51bcStandard query (0)omns.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.504586935 CET192.168.2.41.1.1.10x221bStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.504823923 CET192.168.2.41.1.1.10xf481Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.505130053 CET192.168.2.41.1.1.10xa23cStandard query (0)nexus.ensighten.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.505386114 CET192.168.2.41.1.1.10x1b4eStandard query (0)nexus.ensighten.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.537861109 CET192.168.2.41.1.1.10x1f26Standard query (0)icm.aexp-static.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.538122892 CET192.168.2.41.1.1.10x9a7aStandard query (0)icm.aexp-static.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.631864071 CET192.168.2.41.1.1.10x51a9Standard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.632520914 CET192.168.2.41.1.1.10xc3d3Standard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.635210991 CET192.168.2.41.1.1.10x4f4Standard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.636095047 CET192.168.2.41.1.1.10x73b8Standard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.650615931 CET192.168.2.41.1.1.10xbd22Standard query (0)www.aexp-static.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.650810957 CET192.168.2.41.1.1.10x22f6Standard query (0)www.aexp-static.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.499840975 CET192.168.2.41.1.1.10x390Standard query (0)dynatracepsg.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.500247955 CET192.168.2.41.1.1.10xf231Standard query (0)dynatracepsg.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.629353046 CET192.168.2.41.1.1.10xe0e1Standard query (0)global.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.629574060 CET192.168.2.41.1.1.10xdb45Standard query (0)global.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.635173082 CET192.168.2.41.1.1.10xd653Standard query (0)functions.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.635550022 CET192.168.2.41.1.1.10x8ad3Standard query (0)functions.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.457346916 CET192.168.2.41.1.1.10xc19aStandard query (0)dynatracepsg.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.457689047 CET192.168.2.41.1.1.10xd537Standard query (0)dynatracepsg.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.892954111 CET192.168.2.41.1.1.10x8ee2Standard query (0)functions.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.893318892 CET192.168.2.41.1.1.10xaa43Standard query (0)functions.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.194519043 CET192.168.2.41.1.1.10x1f4bStandard query (0)functions.aexp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.194700956 CET192.168.2.41.1.1.10xa1e5Standard query (0)functions.aexp.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.320349932 CET192.168.2.41.1.1.10x13fdStandard query (0)functions.aexp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.077135086 CET192.168.2.41.1.1.10xb609Standard query (0)cdaas.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.077353001 CET192.168.2.41.1.1.10x9f82Standard query (0)cdaas.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.079921007 CET192.168.2.41.1.1.10x35b3Standard query (0)aexp.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.080285072 CET192.168.2.41.1.1.10x7a6fStandard query (0)aexp.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.081029892 CET192.168.2.41.1.1.10xec42Standard query (0)aug.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.081255913 CET192.168.2.41.1.1.10x40f0Standard query (0)aug.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.948352098 CET192.168.2.41.1.1.10x3bfcStandard query (0)apigw.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.948692083 CET192.168.2.41.1.1.10x1a45Standard query (0)apigw.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.954080105 CET192.168.2.41.1.1.10x83d5Standard query (0)one-xp.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.954297066 CET192.168.2.41.1.1.10x89daStandard query (0)one-xp.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.656193018 CET192.168.2.41.1.1.10x8ba1Standard query (0)one-release.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.656481028 CET192.168.2.41.1.1.10xc582Standard query (0)one-release.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.711388111 CET192.168.2.41.1.1.10x5891Standard query (0)iwmapapi.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.711747885 CET192.168.2.41.1.1.10xebdeStandard query (0)iwmapapi.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.805115938 CET192.168.2.41.1.1.10x3328Standard query (0)apigw.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.805290937 CET192.168.2.41.1.1.10x36bStandard query (0)apigw.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.143146992 CET192.168.2.41.1.1.10x58eStandard query (0)one-xp.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.143320084 CET192.168.2.41.1.1.10xb13dStandard query (0)one-xp.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.184917927 CET192.168.2.41.1.1.10xe502Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.185332060 CET192.168.2.41.1.1.10x668bStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.259449005 CET192.168.2.41.1.1.10x6e8cStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.259655952 CET192.168.2.41.1.1.10x5edfStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.581031084 CET192.168.2.41.1.1.10x904fStandard query (0)omns.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.581264973 CET192.168.2.41.1.1.10x1e1fStandard query (0)omns.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.657080889 CET192.168.2.41.1.1.10x1910Standard query (0)ct.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.657442093 CET192.168.2.41.1.1.10xf269Standard query (0)ct.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.890321970 CET192.168.2.41.1.1.10x8876Standard query (0)iwmap.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.890624046 CET192.168.2.41.1.1.10x950aStandard query (0)iwmap.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.104743004 CET192.168.2.41.1.1.10x472aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.105025053 CET192.168.2.41.1.1.10x1bb9Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.107641935 CET192.168.2.41.1.1.10x46ecStandard query (0)pt.ispot.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.108045101 CET192.168.2.41.1.1.10xa60eStandard query (0)pt.ispot.tv65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.788378954 CET192.168.2.41.1.1.10xfae0Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.788712978 CET192.168.2.41.1.1.10x73eeStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.611288071 CET192.168.2.41.1.1.10x5486Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.611773968 CET192.168.2.41.1.1.10xf695Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.620939970 CET192.168.2.41.1.1.10x438fStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.621210098 CET192.168.2.41.1.1.10x49dfStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.624640942 CET192.168.2.41.1.1.10x2785Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.625715971 CET192.168.2.41.1.1.10x7beStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.643160105 CET192.168.2.41.1.1.10xbd96Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.643547058 CET192.168.2.41.1.1.10x8de4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.832238913 CET192.168.2.41.1.1.10x44f9Standard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.832515955 CET192.168.2.41.1.1.10xbad5Standard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.955571890 CET192.168.2.41.1.1.10x6180Standard query (0)pt.ispot.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:44.955912113 CET192.168.2.41.1.1.10x1a27Standard query (0)pt.ispot.tv65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.030859947 CET192.168.2.41.1.1.10xae11Standard query (0)pixel.mediaiqdigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.031261921 CET192.168.2.41.1.1.10xc051Standard query (0)pixel.mediaiqdigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.280673981 CET192.168.2.41.1.1.10x6685Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.280972958 CET192.168.2.41.1.1.10xe005Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.281483889 CET192.168.2.41.1.1.10xe9a3Standard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.281701088 CET192.168.2.41.1.1.10x8e57Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.284754992 CET192.168.2.41.1.1.10x6c00Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.284913063 CET192.168.2.41.1.1.10x4ffcStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.285785913 CET192.168.2.41.1.1.10xfcb6Standard query (0)jadserve.postrelease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.285959959 CET192.168.2.41.1.1.10x1bb3Standard query (0)jadserve.postrelease.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.940872908 CET192.168.2.41.1.1.10xcfc9Standard query (0)q-aus1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.941080093 CET192.168.2.41.1.1.10x4828Standard query (0)q-aus1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.029844046 CET192.168.2.41.1.1.10xb5bbStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.032515049 CET192.168.2.41.1.1.10xfdfStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.161473036 CET192.168.2.41.1.1.10x7e6Standard query (0)q-aus1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.161652088 CET192.168.2.41.1.1.10xb001Standard query (0)q-aus1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.305614948 CET192.168.2.41.1.1.10xb906Standard query (0)c.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.305944920 CET192.168.2.41.1.1.10x8c14Standard query (0)c.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.758841038 CET192.168.2.41.1.1.10x21ddStandard query (0)bdaas.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.759099007 CET192.168.2.41.1.1.10xacb8Standard query (0)bdaas.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.768279076 CET192.168.2.41.1.1.10x607Standard query (0)one-functions-staging.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.768687963 CET192.168.2.41.1.1.10x52d4Standard query (0)one-functions-staging.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.770260096 CET192.168.2.41.1.1.10xe413Standard query (0)bdaas-payments.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.770436049 CET192.168.2.41.1.1.10xb55Standard query (0)bdaas-payments.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.838835955 CET192.168.2.41.1.1.10xb5cStandard query (0)functions.aexp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.918554068 CET192.168.2.41.1.1.10x8408Standard query (0)one.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.919053078 CET192.168.2.41.1.1.10x5900Standard query (0)one.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.364681959 CET192.168.2.41.1.1.10xf64bStandard query (0)aeopprodvip.acxiom.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.364909887 CET192.168.2.41.1.1.10x2e60Standard query (0)aeopprodvip.acxiom.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.402926922 CET192.168.2.41.1.1.10xec7Standard query (0)k-aus1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.403937101 CET192.168.2.41.1.1.10x45f1Standard query (0)k-aus1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.520550013 CET192.168.2.41.1.1.10xd87Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.521400928 CET192.168.2.41.1.1.10x4ffeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530628920 CET192.168.2.41.1.1.10xe52bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530833960 CET192.168.2.41.1.1.10x6ec8Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.535002947 CET192.168.2.41.1.1.10x1fcbStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.535551071 CET192.168.2.41.1.1.10xc135Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.637929916 CET192.168.2.41.1.1.10xdff6Standard query (0)srm.bf.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.638286114 CET192.168.2.41.1.1.10x6ca6Standard query (0)srm.bf.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.833463907 CET192.168.2.41.1.1.10x95d9Standard query (0)pixel.mediaiqdigital.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.833719969 CET192.168.2.41.1.1.10xd5a4Standard query (0)pixel.mediaiqdigital.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.836621046 CET192.168.2.41.1.1.10x7edeStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.836903095 CET192.168.2.41.1.1.10xd61fStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.838319063 CET192.168.2.41.1.1.10x9eacStandard query (0)jadserve.postrelease.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.838618040 CET192.168.2.41.1.1.10x90e7Standard query (0)jadserve.postrelease.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.846187115 CET192.168.2.41.1.1.10x5af6Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.846481085 CET192.168.2.41.1.1.10xeb88Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.847800016 CET192.168.2.41.1.1.10xfc7aStandard query (0)q-aus1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.848068953 CET192.168.2.41.1.1.10xd2efStandard query (0)q-aus1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.850227118 CET192.168.2.41.1.1.10xab07Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.850430965 CET192.168.2.41.1.1.10xc03dStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.851861000 CET192.168.2.41.1.1.10x602bStandard query (0)s.amazon-adsystem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.852026939 CET192.168.2.41.1.1.10x8312Standard query (0)s.amazon-adsystem.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.084408045 CET192.168.2.41.1.1.10xc32dStandard query (0)k-aus1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.084698915 CET192.168.2.41.1.1.10x7578Standard query (0)k-aus1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.654634953 CET192.168.2.41.1.1.10x26f1Standard query (0)sp100500b5.guided.ss-omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.654949903 CET192.168.2.41.1.1.10xed3aStandard query (0)sp100500b5.guided.ss-omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.895004034 CET192.168.2.41.1.1.10x72b2Standard query (0)graph.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.895379066 CET192.168.2.41.1.1.10x8187Standard query (0)graph.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.904074907 CET192.168.2.41.1.1.10x1cbbStandard query (0)inbound.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.904357910 CET192.168.2.41.1.1.10x8129Standard query (0)inbound.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.022366047 CET192.168.2.41.1.1.10xd1b4Standard query (0)mycaoneslinger.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.022687912 CET192.168.2.41.1.1.10xa8bStandard query (0)mycaoneslinger.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:04.515889883 CET192.168.2.41.1.1.10x9955Standard query (0)functions.aexp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.791619062 CET192.168.2.41.1.1.10xe144Standard query (0)functions.aexp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.792968035 CET192.168.2.41.1.1.10xe241Standard query (0)functions.aexp.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.935158968 CET192.168.2.41.1.1.10xa451Standard query (0)functions.aexp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.737054110 CET192.168.2.41.1.1.10x5a16Standard query (0)about.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.737376928 CET192.168.2.41.1.1.10x85deStandard query (0)about.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.370779991 CET192.168.2.41.1.1.10x7e2aStandard query (0)www.cdn-path.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.371573925 CET192.168.2.41.1.1.10xc9d1Standard query (0)www.cdn-path.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.753842115 CET192.168.2.41.1.1.10xd1c2Standard query (0)pirecommendation.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.753938913 CET192.168.2.41.1.1.10xc0b7Standard query (0)pirecommendation.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.666858912 CET192.168.2.41.1.1.10xf8a4Standard query (0)stun.cdn-net.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.667352915 CET192.168.2.41.1.1.10xee13Standard query (0)stun.cdn-net.com28IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.792326927 CET192.168.2.41.1.1.10xeb3dStandard query (0)stun.cdn-net.com28IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.985443115 CET192.168.2.41.1.1.10x1918Standard query (0)www.cdn-path.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.985937119 CET192.168.2.41.1.1.10x5366Standard query (0)www.cdn-path.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.743422985 CET192.168.2.41.1.1.10x5e5cStandard query (0)ir.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.743694067 CET192.168.2.41.1.1.10xcac2Standard query (0)ir.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.976393938 CET192.168.2.41.1.1.10xe09dStandard query (0)ir.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.976604939 CET192.168.2.41.1.1.10x1beaStandard query (0)ir.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.485670090 CET192.168.2.41.1.1.10xe72eStandard query (0)s26.q4cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.486000061 CET192.168.2.41.1.1.10x5cdcStandard query (0)s26.q4cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.707302094 CET192.168.2.41.1.1.10xf253Standard query (0)functions.aexp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.212970972 CET192.168.2.41.1.1.10xaf80Standard query (0)widgets.q4app.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.213229895 CET192.168.2.41.1.1.10x9234Standard query (0)widgets.q4app.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.779485941 CET192.168.2.41.1.1.10x433cStandard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.779793978 CET192.168.2.41.1.1.10xb07fStandard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.780932903 CET192.168.2.41.1.1.10x2980Standard query (0)api.q4web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.781296968 CET192.168.2.41.1.1.10xc23Standard query (0)api.q4web.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.806881905 CET192.168.2.41.1.1.10x580dStandard query (0)d1azc1qln24ryf.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.807328939 CET192.168.2.41.1.1.10x2ff6Standard query (0)d1azc1qln24ryf.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.177892923 CET192.168.2.41.1.1.10x6665Standard query (0)s26.q4cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.178138018 CET192.168.2.41.1.1.10xe718Standard query (0)s26.q4cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.331159115 CET192.168.2.41.1.1.10x1fd6Standard query (0)cdn.icomoon.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.331376076 CET192.168.2.41.1.1.10x8b20Standard query (0)cdn.icomoon.io65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.334676027 CET192.168.2.41.1.1.10x7549Standard query (0)pro.ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.334944010 CET192.168.2.41.1.1.10x18ffStandard query (0)pro.ip-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.863101006 CET192.168.2.41.1.1.10xf529Standard query (0)login.q4inc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.863379955 CET192.168.2.41.1.1.10x8fa9Standard query (0)login.q4inc.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.910518885 CET192.168.2.41.1.1.10xdd4Standard query (0)ir.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.910687923 CET192.168.2.41.1.1.10xb5bdStandard query (0)ir.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.212999105 CET192.168.2.41.1.1.10x6180Standard query (0)api.q4web.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.213294029 CET192.168.2.41.1.1.10xa56Standard query (0)api.q4web.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.486124992 CET192.168.2.41.1.1.10x2fbeStandard query (0)auth.platform.q4inc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.486418009 CET192.168.2.41.1.1.10x496fStandard query (0)auth.platform.q4inc.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.816976070 CET192.168.2.41.1.1.10x4a8dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.817353964 CET192.168.2.41.1.1.10xb0adStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.416090965 CET192.168.2.41.1.1.10xd7cbStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.416791916 CET192.168.2.41.1.1.10x54c9Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.283330917 CET192.168.2.41.1.1.10xdbdfStandard query (0)functions.americanexpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.283607960 CET192.168.2.41.1.1.10x72edStandard query (0)functions.americanexpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.862268925 CET192.168.2.41.1.1.10x3440Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.862431049 CET192.168.2.41.1.1.10x128aStandard query (0)clients1.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033682108 CET1.1.1.1192.168.2.40xee5eNo error (0)accounts.google.com142.251.111.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033720016 CET1.1.1.1192.168.2.40x6e78No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET1.1.1.1192.168.2.40x1c44No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET1.1.1.1192.168.2.40x1c44No error (0)clients.l.google.com142.251.167.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET1.1.1.1192.168.2.40x1c44No error (0)clients.l.google.com142.251.167.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET1.1.1.1192.168.2.40x1c44No error (0)clients.l.google.com142.251.167.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET1.1.1.1192.168.2.40x1c44No error (0)clients.l.google.com142.251.167.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET1.1.1.1192.168.2.40x1c44No error (0)clients.l.google.com142.251.167.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:15.033760071 CET1.1.1.1192.168.2.40x1c44No error (0)clients.l.google.com142.251.167.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:16.855190039 CET1.1.1.1192.168.2.40xa101No error (0)umuace.com108.167.183.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)omns.americanexpress.comamericanexpress.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.510484934 CET1.1.1.1192.168.2.40x5c48No error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.512650013 CET1.1.1.1192.168.2.40x4968No error (0)omns.americanexpress.comamericanexpress.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513068914 CET1.1.1.1192.168.2.40xcedaNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513115883 CET1.1.1.1192.168.2.40xf3acNo error (0)nexus.ensighten.comd2pz9khpjpljz2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513115883 CET1.1.1.1192.168.2.40xf3acNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513115883 CET1.1.1.1192.168.2.40xf3acNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513115883 CET1.1.1.1192.168.2.40xf3acNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513115883 CET1.1.1.1192.168.2.40xf3acNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.513297081 CET1.1.1.1192.168.2.40x2355No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.514133930 CET1.1.1.1192.168.2.40xf271No error (0)nexus.ensighten.comd2pz9khpjpljz2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.638190031 CET1.1.1.1192.168.2.40x876dNo error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.638190031 CET1.1.1.1192.168.2.40x876dNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.640116930 CET1.1.1.1192.168.2.40xe385No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.640116930 CET1.1.1.1192.168.2.40xe385No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.642765999 CET1.1.1.1192.168.2.40x7cf1No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:17.644191027 CET1.1.1.1192.168.2.40x63dbNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.529064894 CET1.1.1.1192.168.2.40x3f50No error (0)ds-aksb-a.akamaihd.netds-aksb-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.532311916 CET1.1.1.1192.168.2.40xcb55No error (0)ds-aksb-a.akamaihd.netds-aksb-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.592737913 CET1.1.1.1192.168.2.40x473dNo error (0)umuace.com108.167.183.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.646126986 CET1.1.1.1192.168.2.40xc62aNo error (0)www.aexp-static.comwww.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.646475077 CET1.1.1.1192.168.2.40x9955No error (0)www.aexp-static.comwww.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.973987103 CET1.1.1.1192.168.2.40x5be4No error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.973987103 CET1.1.1.1192.168.2.40x5be4No error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.973987103 CET1.1.1.1192.168.2.40x5be4No error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.973987103 CET1.1.1.1192.168.2.40x5be4No error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.973987103 CET1.1.1.1192.168.2.40x5be4No error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.973987103 CET1.1.1.1192.168.2.40x5be4No error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:18.975373030 CET1.1.1.1192.168.2.40xf08cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.959320068 CET1.1.1.1192.168.2.40x84d3No error (0)www.americanexpress.comwww.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:20.960129023 CET1.1.1.1192.168.2.40xa0abNo error (0)www.americanexpress.comwww.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.673495054 CET1.1.1.1192.168.2.40xe0efNo error (0)www.americanexpress.comwww.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:21.675024986 CET1.1.1.1192.168.2.40x9ec0No error (0)www.americanexpress.comwww.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.599780083 CET1.1.1.1192.168.2.40xaef1No error (0)www.americanexpress.comwww.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:29.599935055 CET1.1.1.1192.168.2.40x9b57No error (0)www.americanexpress.comwww.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:30.946182013 CET1.1.1.1192.168.2.40x4831No error (0)www.aexp-static.comwww.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:30.948517084 CET1.1.1.1192.168.2.40x40c7No error (0)www.aexp-static.comwww.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)omns.americanexpress.comamericanexpress.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628881931 CET1.1.1.1192.168.2.40xc4bdNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628967047 CET1.1.1.1192.168.2.40xa23cNo error (0)nexus.ensighten.comd2pz9khpjpljz2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628967047 CET1.1.1.1192.168.2.40xa23cNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628967047 CET1.1.1.1192.168.2.40xa23cNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628967047 CET1.1.1.1192.168.2.40xa23cNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.628967047 CET1.1.1.1192.168.2.40xa23cNo error (0)d2pz9khpjpljz2.cloudfront.net108.138.85.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.630259991 CET1.1.1.1192.168.2.40xf481No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.630439997 CET1.1.1.1192.168.2.40x1b4eNo error (0)nexus.ensighten.comd2pz9khpjpljz2.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.630764008 CET1.1.1.1192.168.2.40x51bcNo error (0)omns.americanexpress.comamericanexpress.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.634563923 CET1.1.1.1192.168.2.40x221bNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.663774967 CET1.1.1.1192.168.2.40x9a7aNo error (0)icm.aexp-static.comicm.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.665961027 CET1.1.1.1192.168.2.40x1f26No error (0)icm.aexp-static.comicm.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.757013083 CET1.1.1.1192.168.2.40x51a9No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.757013083 CET1.1.1.1192.168.2.40x51a9No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.757603884 CET1.1.1.1192.168.2.40xc3d3No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.757603884 CET1.1.1.1192.168.2.40xc3d3No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.760529995 CET1.1.1.1192.168.2.40x73b8No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.761064053 CET1.1.1.1192.168.2.40x4f4No error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.776230097 CET1.1.1.1192.168.2.40xbd22No error (0)www.aexp-static.comwww.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:31.776859999 CET1.1.1.1192.168.2.40x22f6No error (0)www.aexp-static.comwww.aexp-static.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.626231909 CET1.1.1.1192.168.2.40x390No error (0)dynatracepsg.americanexpress.comdynatracepsg.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.643277884 CET1.1.1.1192.168.2.40xf231No error (0)dynatracepsg.americanexpress.comdynatracepsg.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.754529953 CET1.1.1.1192.168.2.40xdb45No error (0)global.americanexpress.comglobal1.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.756705999 CET1.1.1.1192.168.2.40xe0e1No error (0)global.americanexpress.comglobal1.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.760003090 CET1.1.1.1192.168.2.40xd653No error (0)functions.americanexpress.comfunctions.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:33.761292934 CET1.1.1.1192.168.2.40x8ad3No error (0)functions.americanexpress.comfunctions.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.583106041 CET1.1.1.1192.168.2.40xd537No error (0)dynatracepsg.americanexpress.comdynatracepsg.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:34.583542109 CET1.1.1.1192.168.2.40xc19aNo error (0)dynatracepsg.americanexpress.comdynatracepsg.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.017303944 CET1.1.1.1192.168.2.40x8ee2No error (0)functions.americanexpress.comfunctions.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.018935919 CET1.1.1.1192.168.2.40xaa43No error (0)functions.americanexpress.comfunctions.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.318741083 CET1.1.1.1192.168.2.40x1f4bName error (3)functions.aexp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.319503069 CET1.1.1.1192.168.2.40xa1e5Name error (3)functions.aexp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:35.445847034 CET1.1.1.1192.168.2.40x13fdName error (3)functions.aexp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.202847004 CET1.1.1.1192.168.2.40xb609No error (0)cdaas.americanexpress.comcdaas.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.203563929 CET1.1.1.1192.168.2.40x9f82No error (0)cdaas.americanexpress.comcdaas.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)aexp.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.217.2.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.1.154.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.201.181.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.175.53.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.226.225.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.84.57.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.234.28.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.207433939 CET1.1.1.1192.168.2.40x35b3No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.214.161.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.208528996 CET1.1.1.1192.168.2.40x7a6fNo error (0)aexp.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.208528996 CET1.1.1.1192.168.2.40x7a6fNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.208528996 CET1.1.1.1192.168.2.40x7a6fNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.216309071 CET1.1.1.1192.168.2.40x40f0No error (0)aug.americanexpress.comaug.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:36.226171970 CET1.1.1.1192.168.2.40xec42No error (0)aug.americanexpress.comaug.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.075860023 CET1.1.1.1192.168.2.40x1a45No error (0)apigw.americanexpress.comapigw.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.079144955 CET1.1.1.1192.168.2.40x89daNo error (0)one-xp.americanexpress.comone-xp.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.081231117 CET1.1.1.1192.168.2.40x3bfcNo error (0)apigw.americanexpress.comapigw.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.081892014 CET1.1.1.1192.168.2.40x83d5No error (0)one-xp.americanexpress.comone-xp.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.787101984 CET1.1.1.1192.168.2.40x8ba1No error (0)one-release.americanexpress.comone-release.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.789223909 CET1.1.1.1192.168.2.40xc582No error (0)one-release.americanexpress.comone-release.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.835937977 CET1.1.1.1192.168.2.40x5891No error (0)iwmapapi.americanexpress.comiwmapapi.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.837045908 CET1.1.1.1192.168.2.40xebdeNo error (0)iwmapapi.americanexpress.comiwmapapi.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.929601908 CET1.1.1.1192.168.2.40x3328No error (0)apigw.americanexpress.comapigw.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:37.931376934 CET1.1.1.1192.168.2.40x36bNo error (0)apigw.americanexpress.comapigw.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.267775059 CET1.1.1.1192.168.2.40xb13dNo error (0)one-xp.americanexpress.comone-xp.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.269565105 CET1.1.1.1192.168.2.40x58eNo error (0)one-xp.americanexpress.comone-xp.americanexpress.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309343100 CET1.1.1.1192.168.2.40x668bNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309343100 CET1.1.1.1192.168.2.40x668bNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309343100 CET1.1.1.1192.168.2.40x668bNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.0.234.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.88.23.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.227.199.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.209.196.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.206.67.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com35.171.139.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.227.96.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:38.309477091 CET1.1.1.1192.168.2.40xe502No error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.146.206.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.209.196.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com174.129.31.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.214.161.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com18.204.147.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com3.227.96.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com52.2.217.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com34.235.18.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384921074 CET1.1.1.1192.168.2.40x6e8cNo error (0)dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com54.227.199.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384933949 CET1.1.1.1192.168.2.40x5edfNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384933949 CET1.1.1.1192.168.2.40x5edfNo error (0)gslb-2.demdex.netedge-va6.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.384933949 CET1.1.1.1192.168.2.40x5edfNo error (0)edge-va6.demdex.netdcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706125021 CET1.1.1.1192.168.2.40x1e1fNo error (0)omns.americanexpress.comamericanexpress.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)omns.americanexpress.comamericanexpress.com.ssl.d2.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.706152916 CET1.1.1.1192.168.2.40x904fNo error (0)americanexpress.com.ssl.d2.sc.omtrdc.net63.140.38.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786632061 CET1.1.1.1192.168.2.40x1910No error (0)ct.contentsquare.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786632061 CET1.1.1.1192.168.2.40x1910No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786632061 CET1.1.1.1192.168.2.40x1910No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786632061 CET1.1.1.1192.168.2.40x1910No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786632061 CET1.1.1.1192.168.2.40x1910No error (0)d1xbuscas8tetl.cloudfront.net18.160.18.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:39.786659002 CET1.1.1.1192.168.2.40xf269No error (0)ct.contentsquare.netd1xbuscas8tetl.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.041122913 CET1.1.1.1192.168.2.40x8876No error (0)iwmap.americanexpress.comiwmapapi.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:40.053575993 CET1.1.1.1192.168.2.40x950aNo error (0)iwmap.americanexpress.comiwmapapi.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.229655981 CET1.1.1.1192.168.2.40x472aNo error (0)ad.doubleclick.net142.251.16.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.229655981 CET1.1.1.1192.168.2.40x472aNo error (0)ad.doubleclick.net142.251.16.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.230794907 CET1.1.1.1192.168.2.40x1bb9No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.233624935 CET1.1.1.1192.168.2.40xa60eNo error (0)pt.ispot.tvj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.233638048 CET1.1.1.1192.168.2.40x46ecNo error (0)pt.ispot.tvj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.912096977 CET1.1.1.1192.168.2.40xfae0No error (0)googleads.g.doubleclick.net172.253.63.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.912096977 CET1.1.1.1192.168.2.40xfae0No error (0)googleads.g.doubleclick.net172.253.63.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:42.912559986 CET1.1.1.1192.168.2.40x73eeNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.736490011 CET1.1.1.1192.168.2.40xf695No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.737008095 CET1.1.1.1192.168.2.40x5486No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.737008095 CET1.1.1.1192.168.2.40x5486No error (0)star-mini.c10r.facebook.com31.13.66.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.746028900 CET1.1.1.1192.168.2.40x438fNo error (0)adservice.google.com142.251.179.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.746028900 CET1.1.1.1192.168.2.40x438fNo error (0)adservice.google.com142.251.179.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.746028900 CET1.1.1.1192.168.2.40x438fNo error (0)adservice.google.com142.251.179.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.746028900 CET1.1.1.1192.168.2.40x438fNo error (0)adservice.google.com142.251.179.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.747539043 CET1.1.1.1192.168.2.40x49dfNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)secure.adnxs.comg.geo.appnexusgslb.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)g.geo.appnexusgslb.netib.anycast.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.179.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.161.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.178.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.160.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.160.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.160.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.160.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.181.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.160.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.160.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.179.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.748492002 CET1.1.1.1192.168.2.40x2785No error (0)ib.anycast.adnxs.com68.67.179.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769047976 CET1.1.1.1192.168.2.40xbd96No error (0)www.google.com172.253.62.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769047976 CET1.1.1.1192.168.2.40xbd96No error (0)www.google.com172.253.62.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769047976 CET1.1.1.1192.168.2.40xbd96No error (0)www.google.com172.253.62.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769047976 CET1.1.1.1192.168.2.40xbd96No error (0)www.google.com172.253.62.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769047976 CET1.1.1.1192.168.2.40xbd96No error (0)www.google.com172.253.62.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769047976 CET1.1.1.1192.168.2.40xbd96No error (0)www.google.com172.253.62.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.769059896 CET1.1.1.1192.168.2.40x8de4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957257986 CET1.1.1.1192.168.2.40x44f9No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957257986 CET1.1.1.1192.168.2.40x44f9No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957520962 CET1.1.1.1192.168.2.40xbad5No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:43.957520962 CET1.1.1.1192.168.2.40xbad5No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.080616951 CET1.1.1.1192.168.2.40x6180No error (0)pt.ispot.tvj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.083623886 CET1.1.1.1192.168.2.40x1a27No error (0)pt.ispot.tvj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.157278061 CET1.1.1.1192.168.2.40xae11No error (0)pixel.mediaiqdigital.com34.225.141.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.157278061 CET1.1.1.1192.168.2.40xae11No error (0)pixel.mediaiqdigital.com3.220.208.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:45.157278061 CET1.1.1.1192.168.2.40xae11No error (0)pixel.mediaiqdigital.com54.211.159.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.405042887 CET1.1.1.1192.168.2.40xe005No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.405364990 CET1.1.1.1192.168.2.40x6685No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.405364990 CET1.1.1.1192.168.2.40x6685No error (0)spdc-global.pbp.gysm.yahoodns.net76.13.32.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.406864882 CET1.1.1.1192.168.2.40xe9a3No error (0)s.amazon-adsystem.com52.46.151.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.409717083 CET1.1.1.1192.168.2.40xfcb6No error (0)jadserve.postrelease.comjadserve.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.409778118 CET1.1.1.1192.168.2.40x4ffcNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.409778118 CET1.1.1.1192.168.2.40x4ffcNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.409778118 CET1.1.1.1192.168.2.40x4ffcNo error (0)www-pinterest-com.gslb.pinterest.comwww.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.409778118 CET1.1.1.1192.168.2.40x4ffcNo error (0)www.gslb.pinterest.netwww.pinterest.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410461903 CET1.1.1.1192.168.2.40x6c00No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410461903 CET1.1.1.1192.168.2.40x6c00No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410461903 CET1.1.1.1192.168.2.40x6c00No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410461903 CET1.1.1.1192.168.2.40x6c00No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410461903 CET1.1.1.1192.168.2.40x6c00No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410461903 CET1.1.1.1192.168.2.40x6c00No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.410461903 CET1.1.1.1192.168.2.40x6c00No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:46.411592007 CET1.1.1.1192.168.2.40x1bb3No error (0)jadserve.postrelease.comjadserve.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.067076921 CET1.1.1.1192.168.2.40xcfc9No error (0)q-aus1.contentsquare.net3.227.173.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.067076921 CET1.1.1.1192.168.2.40xcfc9No error (0)q-aus1.contentsquare.net52.7.56.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.067076921 CET1.1.1.1192.168.2.40xcfc9No error (0)q-aus1.contentsquare.net107.22.56.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.153840065 CET1.1.1.1192.168.2.40xb5bbNo error (0)alb.reddit.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.153840065 CET1.1.1.1192.168.2.40xb5bbNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.153840065 CET1.1.1.1192.168.2.40xb5bbNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.153840065 CET1.1.1.1192.168.2.40xb5bbNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.153840065 CET1.1.1.1192.168.2.40xb5bbNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.157723904 CET1.1.1.1192.168.2.40xfdfNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.286659956 CET1.1.1.1192.168.2.40x7e6No error (0)q-aus1.contentsquare.net107.22.56.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.286659956 CET1.1.1.1192.168.2.40x7e6No error (0)q-aus1.contentsquare.net3.227.173.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.286659956 CET1.1.1.1192.168.2.40x7e6No error (0)q-aus1.contentsquare.net52.7.56.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.429930925 CET1.1.1.1192.168.2.40x8c14No error (0)c.contentsquare.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.contentsquare.netc.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net34.233.192.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net44.197.61.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net34.237.36.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net52.206.157.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net54.236.135.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net34.237.49.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net18.209.206.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.430934906 CET1.1.1.1192.168.2.40xb906No error (0)c.bf.contentsquare.net44.196.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.883552074 CET1.1.1.1192.168.2.40x21ddNo error (0)bdaas.americanexpress.combdaas.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.891686916 CET1.1.1.1192.168.2.40xacb8No error (0)bdaas.americanexpress.combdaas.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.894468069 CET1.1.1.1192.168.2.40x607No error (0)one-functions-staging.americanexpress.comone-functions-staging.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.896840096 CET1.1.1.1192.168.2.40xe413No error (0)bdaas-payments.americanexpress.combdaas-payments.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.905560970 CET1.1.1.1192.168.2.40xb55No error (0)bdaas-payments.americanexpress.combdaas-payments.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.912136078 CET1.1.1.1192.168.2.40x52d4No error (0)one-functions-staging.americanexpress.comone-functions-staging.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:47.964315891 CET1.1.1.1192.168.2.40xb5cName error (3)functions.aexp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.049588919 CET1.1.1.1192.168.2.40x5900No error (0)one.americanexpress.comone.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.051460028 CET1.1.1.1192.168.2.40x8408No error (0)one.americanexpress.comone.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.490957022 CET1.1.1.1192.168.2.40xf64bNo error (0)aeopprodvip.acxiom.com198.160.127.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530437946 CET1.1.1.1192.168.2.40x45f1No error (0)k-aus1.contentsquare.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET1.1.1.1192.168.2.40xec7No error (0)k-aus1.contentsquare.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET1.1.1.1192.168.2.40xec7No error (0)k.bf.contentsquare.net44.195.70.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET1.1.1.1192.168.2.40xec7No error (0)k.bf.contentsquare.net52.205.5.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET1.1.1.1192.168.2.40xec7No error (0)k.bf.contentsquare.net3.222.252.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET1.1.1.1192.168.2.40xec7No error (0)k.bf.contentsquare.net54.210.229.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET1.1.1.1192.168.2.40xec7No error (0)k.bf.contentsquare.net44.193.167.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.530837059 CET1.1.1.1192.168.2.40xec7No error (0)k.bf.contentsquare.net52.73.187.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647445917 CET1.1.1.1192.168.2.40xd87No error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647445917 CET1.1.1.1192.168.2.40xd87No error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647445917 CET1.1.1.1192.168.2.40xd87No error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647445917 CET1.1.1.1192.168.2.40xd87No error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647445917 CET1.1.1.1192.168.2.40xd87No error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.647445917 CET1.1.1.1192.168.2.40xd87No error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.649810076 CET1.1.1.1192.168.2.40x4ffeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.656835079 CET1.1.1.1192.168.2.40x6ec8No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.657154083 CET1.1.1.1192.168.2.40xe52bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.657154083 CET1.1.1.1192.168.2.40xe52bNo error (0)star-mini.c10r.facebook.com31.13.66.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.662630081 CET1.1.1.1192.168.2.40x1fcbNo error (0)adservice.google.com172.253.122.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.662630081 CET1.1.1.1192.168.2.40x1fcbNo error (0)adservice.google.com172.253.122.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.663250923 CET1.1.1.1192.168.2.40xc135No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.762414932 CET1.1.1.1192.168.2.40xdff6No error (0)srm.bf.contentsquare.net52.22.59.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.762414932 CET1.1.1.1192.168.2.40xdff6No error (0)srm.bf.contentsquare.net54.225.189.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.762414932 CET1.1.1.1192.168.2.40xdff6No error (0)srm.bf.contentsquare.net44.217.201.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.958250999 CET1.1.1.1192.168.2.40x95d9No error (0)pixel.mediaiqdigital.com3.220.208.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.958250999 CET1.1.1.1192.168.2.40x95d9No error (0)pixel.mediaiqdigital.com54.211.159.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.958250999 CET1.1.1.1192.168.2.40x95d9No error (0)pixel.mediaiqdigital.com34.225.141.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961761951 CET1.1.1.1192.168.2.40x7edeNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961761951 CET1.1.1.1192.168.2.40x7edeNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961761951 CET1.1.1.1192.168.2.40x7edeNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961761951 CET1.1.1.1192.168.2.40x7edeNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961761951 CET1.1.1.1192.168.2.40x7edeNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961761951 CET1.1.1.1192.168.2.40x7edeNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961761951 CET1.1.1.1192.168.2.40x7edeNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961771965 CET1.1.1.1192.168.2.40xd61fNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961771965 CET1.1.1.1192.168.2.40xd61fNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.961771965 CET1.1.1.1192.168.2.40xd61fNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.963594913 CET1.1.1.1192.168.2.40x9eacNo error (0)jadserve.postrelease.comjadserve.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.964078903 CET1.1.1.1192.168.2.40x90e7No error (0)jadserve.postrelease.comjadserve.postrelease.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.969841957 CET1.1.1.1192.168.2.40x5af6No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.969841957 CET1.1.1.1192.168.2.40x5af6No error (0)spdc-global.pbp.gysm.yahoodns.net76.13.32.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.970443964 CET1.1.1.1192.168.2.40xeb88No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.972286940 CET1.1.1.1192.168.2.40xfc7aNo error (0)q-aus1.contentsquare.net3.227.173.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.972286940 CET1.1.1.1192.168.2.40xfc7aNo error (0)q-aus1.contentsquare.net107.22.56.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.972286940 CET1.1.1.1192.168.2.40xfc7aNo error (0)q-aus1.contentsquare.net52.7.56.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975126982 CET1.1.1.1192.168.2.40xab07No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975126982 CET1.1.1.1192.168.2.40xab07No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975126982 CET1.1.1.1192.168.2.40xab07No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975126982 CET1.1.1.1192.168.2.40xab07No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975126982 CET1.1.1.1192.168.2.40xab07No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.975827932 CET1.1.1.1192.168.2.40xc03dNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:48.977161884 CET1.1.1.1192.168.2.40x602bNo error (0)s.amazon-adsystem.com52.46.155.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET1.1.1.1192.168.2.40xc32dNo error (0)k-aus1.contentsquare.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET1.1.1.1192.168.2.40xc32dNo error (0)k.bf.contentsquare.net44.195.70.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET1.1.1.1192.168.2.40xc32dNo error (0)k.bf.contentsquare.net52.73.187.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET1.1.1.1192.168.2.40xc32dNo error (0)k.bf.contentsquare.net54.210.229.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET1.1.1.1192.168.2.40xc32dNo error (0)k.bf.contentsquare.net44.193.167.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET1.1.1.1192.168.2.40xc32dNo error (0)k.bf.contentsquare.net3.222.252.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.209408045 CET1.1.1.1192.168.2.40xc32dNo error (0)k.bf.contentsquare.net52.205.5.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:50.211251020 CET1.1.1.1192.168.2.40x7578No error (0)k-aus1.contentsquare.netk.bf.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.789050102 CET1.1.1.1192.168.2.40x26f1No error (0)sp100500b5.guided.ss-omtrdc.netcommerce.ss-omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.789050102 CET1.1.1.1192.168.2.40x26f1No error (0)commerce.ss-omtrdc.net192.243.240.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:06:59.792655945 CET1.1.1.1192.168.2.40xed3aNo error (0)sp100500b5.guided.ss-omtrdc.netcommerce.ss-omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.019521952 CET1.1.1.1192.168.2.40x8187No error (0)graph.americanexpress.comgraph.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.019922018 CET1.1.1.1192.168.2.40x72b2No error (0)graph.americanexpress.comgraph.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.029958010 CET1.1.1.1192.168.2.40x1cbbNo error (0)inbound.americanexpress.cominbound.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.036859989 CET1.1.1.1192.168.2.40x8129No error (0)inbound.americanexpress.cominbound.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.148694038 CET1.1.1.1192.168.2.40xd1b4No error (0)mycaoneslinger.americanexpress.commycaoneslinger.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:00.157538891 CET1.1.1.1192.168.2.40xa8bNo error (0)mycaoneslinger.americanexpress.commycaoneslinger.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:04.641926050 CET1.1.1.1192.168.2.40x9955Name error (3)functions.aexp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.917260885 CET1.1.1.1192.168.2.40xe144Name error (3)functions.aexp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:06.918780088 CET1.1.1.1192.168.2.40xe241Name error (3)functions.aexp.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.060703039 CET1.1.1.1192.168.2.40xa451Name error (3)functions.aexp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.919482946 CET1.1.1.1192.168.2.40x5a16No error (0)about.americanexpress.comamex2020news-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.919482946 CET1.1.1.1192.168.2.40x5a16No error (0)amex2020news-farm.q4web.comwebfarm-30909.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.919482946 CET1.1.1.1192.168.2.40x5a16No error (0)webfarm-30909.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.919482946 CET1.1.1.1192.168.2.40x5a16No error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.919482946 CET1.1.1.1192.168.2.40x5a16No error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.931849957 CET1.1.1.1192.168.2.40x85deNo error (0)about.americanexpress.comamex2020news-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.931849957 CET1.1.1.1192.168.2.40x85deNo error (0)amex2020news-farm.q4web.comwebfarm-30909.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.931849957 CET1.1.1.1192.168.2.40x85deNo error (0)webfarm-30909.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.931849957 CET1.1.1.1192.168.2.40x85deNo error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:07.931849957 CET1.1.1.1192.168.2.40x85deNo error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.497896910 CET1.1.1.1192.168.2.40x7e2aNo error (0)www.cdn-path.comd5b3uu8blbxud.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.497896910 CET1.1.1.1192.168.2.40x7e2aNo error (0)d5b3uu8blbxud.cloudfront.net18.165.98.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.497896910 CET1.1.1.1192.168.2.40x7e2aNo error (0)d5b3uu8blbxud.cloudfront.net18.165.98.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.497896910 CET1.1.1.1192.168.2.40x7e2aNo error (0)d5b3uu8blbxud.cloudfront.net18.165.98.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.497896910 CET1.1.1.1192.168.2.40x7e2aNo error (0)d5b3uu8blbxud.cloudfront.net18.165.98.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.498893023 CET1.1.1.1192.168.2.40xc9d1No error (0)www.cdn-path.comd5b3uu8blbxud.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.878526926 CET1.1.1.1192.168.2.40xd1c2No error (0)pirecommendation.americanexpress.compirecommendation.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:10.886801004 CET1.1.1.1192.168.2.40xc0b7No error (0)pirecommendation.americanexpress.compirecommendation.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:12.791882992 CET1.1.1.1192.168.2.40xf8a4No error (0)stun.cdn-net.com35.174.126.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.110430956 CET1.1.1.1192.168.2.40x5366No error (0)www.cdn-path.comd5b3uu8blbxud.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.135519028 CET1.1.1.1192.168.2.40x1918No error (0)www.cdn-path.comd5b3uu8blbxud.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.135519028 CET1.1.1.1192.168.2.40x1918No error (0)d5b3uu8blbxud.cloudfront.net18.165.98.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.135519028 CET1.1.1.1192.168.2.40x1918No error (0)d5b3uu8blbxud.cloudfront.net18.165.98.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.135519028 CET1.1.1.1192.168.2.40x1918No error (0)d5b3uu8blbxud.cloudfront.net18.165.98.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:13.135519028 CET1.1.1.1192.168.2.40x1918No error (0)d5b3uu8blbxud.cloudfront.net18.165.98.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.949251890 CET1.1.1.1192.168.2.40xcac2No error (0)ir.americanexpress.comamex2020ir-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.949251890 CET1.1.1.1192.168.2.40xcac2No error (0)amex2020ir-farm.q4web.comwebfarm-31002.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.949251890 CET1.1.1.1192.168.2.40xcac2No error (0)webfarm-31002.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.949251890 CET1.1.1.1192.168.2.40xcac2No error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.949251890 CET1.1.1.1192.168.2.40xcac2No error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.953813076 CET1.1.1.1192.168.2.40x5e5cNo error (0)ir.americanexpress.comamex2020ir-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.953813076 CET1.1.1.1192.168.2.40x5e5cNo error (0)amex2020ir-farm.q4web.comwebfarm-31002.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.953813076 CET1.1.1.1192.168.2.40x5e5cNo error (0)webfarm-31002.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.953813076 CET1.1.1.1192.168.2.40x5e5cNo error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:17.953813076 CET1.1.1.1192.168.2.40x5e5cNo error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187108040 CET1.1.1.1192.168.2.40x1beaNo error (0)ir.americanexpress.comamex2020ir-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187108040 CET1.1.1.1192.168.2.40x1beaNo error (0)amex2020ir-farm.q4web.comwebfarm-31002.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187108040 CET1.1.1.1192.168.2.40x1beaNo error (0)webfarm-31002.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187108040 CET1.1.1.1192.168.2.40x1beaNo error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187108040 CET1.1.1.1192.168.2.40x1beaNo error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187125921 CET1.1.1.1192.168.2.40xe09dNo error (0)ir.americanexpress.comamex2020ir-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187125921 CET1.1.1.1192.168.2.40xe09dNo error (0)amex2020ir-farm.q4web.comwebfarm-31002.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187125921 CET1.1.1.1192.168.2.40xe09dNo error (0)webfarm-31002.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187125921 CET1.1.1.1192.168.2.40xe09dNo error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:18.187125921 CET1.1.1.1192.168.2.40xe09dNo error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.612854004 CET1.1.1.1192.168.2.40xe72eNo error (0)s26.q4cdn.coms26clientfiles-1e4b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.612854004 CET1.1.1.1192.168.2.40xe72eNo error (0)s26clientfiles-1e4b.kxcdn.coma-us00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.612854004 CET1.1.1.1192.168.2.40xe72eNo error (0)a-us00.kxcdn.com68.70.205.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.612854004 CET1.1.1.1192.168.2.40xe72eNo error (0)a-us00.kxcdn.com68.70.205.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.612854004 CET1.1.1.1192.168.2.40xe72eNo error (0)a-us00.kxcdn.com68.70.205.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.612854004 CET1.1.1.1192.168.2.40xe72eNo error (0)a-us00.kxcdn.com68.70.205.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.648680925 CET1.1.1.1192.168.2.40x5cdcNo error (0)s26.q4cdn.coms26clientfiles-1e4b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:19.648680925 CET1.1.1.1192.168.2.40x5cdcNo error (0)s26clientfiles-1e4b.kxcdn.coma-us00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:24.834234953 CET1.1.1.1192.168.2.40xf253Name error (3)functions.aexp.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.338767052 CET1.1.1.1192.168.2.40xaf80No error (0)widgets.q4app.com3.162.103.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.338767052 CET1.1.1.1192.168.2.40xaf80No error (0)widgets.q4app.com3.162.103.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.338767052 CET1.1.1.1192.168.2.40xaf80No error (0)widgets.q4app.com3.162.103.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.338767052 CET1.1.1.1192.168.2.40xaf80No error (0)widgets.q4app.com3.162.103.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.905497074 CET1.1.1.1192.168.2.40x433cNo error (0)pro.ip-api.com208.95.112.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.931921959 CET1.1.1.1192.168.2.40x580dNo error (0)d1azc1qln24ryf.cloudfront.net18.165.80.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.931921959 CET1.1.1.1192.168.2.40x580dNo error (0)d1azc1qln24ryf.cloudfront.net18.165.80.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.931921959 CET1.1.1.1192.168.2.40x580dNo error (0)d1azc1qln24ryf.cloudfront.net18.165.80.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.931921959 CET1.1.1.1192.168.2.40x580dNo error (0)d1azc1qln24ryf.cloudfront.net18.165.80.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.969888926 CET1.1.1.1192.168.2.40xc23No error (0)api.q4web.comtoolsapi.web.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.969888926 CET1.1.1.1192.168.2.40xc23No error (0)toolsapi.web.q4inc.comelb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.982878923 CET1.1.1.1192.168.2.40x2980No error (0)api.q4web.comtoolsapi.web.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.982878923 CET1.1.1.1192.168.2.40x2980No error (0)toolsapi.web.q4inc.comelb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.982878923 CET1.1.1.1192.168.2.40x2980No error (0)elb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.com3.220.190.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:25.982878923 CET1.1.1.1192.168.2.40x2980No error (0)elb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.com23.21.31.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.339410067 CET1.1.1.1192.168.2.40xe718No error (0)s26.q4cdn.coms26clientfiles-1e4b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.339410067 CET1.1.1.1192.168.2.40xe718No error (0)s26clientfiles-1e4b.kxcdn.coma-us00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341638088 CET1.1.1.1192.168.2.40x6665No error (0)s26.q4cdn.coms26clientfiles-1e4b.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341638088 CET1.1.1.1192.168.2.40x6665No error (0)s26clientfiles-1e4b.kxcdn.coma-us00.kxcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341638088 CET1.1.1.1192.168.2.40x6665No error (0)a-us00.kxcdn.com68.70.205.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341638088 CET1.1.1.1192.168.2.40x6665No error (0)a-us00.kxcdn.com68.70.205.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341638088 CET1.1.1.1192.168.2.40x6665No error (0)a-us00.kxcdn.com68.70.205.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.341638088 CET1.1.1.1192.168.2.40x6665No error (0)a-us00.kxcdn.com68.70.205.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.457180023 CET1.1.1.1192.168.2.40x8b20No error (0)cdn.icomoon.ioicomoon.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.459717035 CET1.1.1.1192.168.2.40x7549No error (0)pro.ip-api.com208.95.112.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460916042 CET1.1.1.1192.168.2.40x1fd6No error (0)cdn.icomoon.ioicomoon.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.460916042 CET1.1.1.1192.168.2.40x1fd6No error (0)icomoon.b-cdn.net185.93.1.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.990863085 CET1.1.1.1192.168.2.40xf529No error (0)login.q4inc.com99.84.191.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.990863085 CET1.1.1.1192.168.2.40xf529No error (0)login.q4inc.com99.84.191.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.990863085 CET1.1.1.1192.168.2.40xf529No error (0)login.q4inc.com99.84.191.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:26.990863085 CET1.1.1.1192.168.2.40xf529No error (0)login.q4inc.com99.84.191.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.091973066 CET1.1.1.1192.168.2.40xdd4No error (0)ir.americanexpress.comamex2020ir-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.091973066 CET1.1.1.1192.168.2.40xdd4No error (0)amex2020ir-farm.q4web.comwebfarm-31002.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.091973066 CET1.1.1.1192.168.2.40xdd4No error (0)webfarm-31002.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.091973066 CET1.1.1.1192.168.2.40xdd4No error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.091973066 CET1.1.1.1192.168.2.40xdd4No error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.096437931 CET1.1.1.1192.168.2.40xb5bdNo error (0)ir.americanexpress.comamex2020ir-farm.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.096437931 CET1.1.1.1192.168.2.40xb5bdNo error (0)amex2020ir-farm.q4web.comwebfarm-31002.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.096437931 CET1.1.1.1192.168.2.40xb5bdNo error (0)webfarm-31002.q4web.comwebfarm-300.q4web.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.096437931 CET1.1.1.1192.168.2.40xb5bdNo error (0)webfarm-300.q4web.comcloudflare.cdn.web.prd.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.096437931 CET1.1.1.1192.168.2.40xb5bdNo error (0)cloudflare.cdn.web.prd.q4inc.comcloudflare.cdn.web.prd.q4inc.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.383140087 CET1.1.1.1192.168.2.40xa56No error (0)api.q4web.comtoolsapi.web.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.383140087 CET1.1.1.1192.168.2.40xa56No error (0)toolsapi.web.q4inc.comelb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.400475025 CET1.1.1.1192.168.2.40x6180No error (0)api.q4web.comtoolsapi.web.q4inc.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.400475025 CET1.1.1.1192.168.2.40x6180No error (0)toolsapi.web.q4inc.comelb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.400475025 CET1.1.1.1192.168.2.40x6180No error (0)elb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.com3.220.190.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.400475025 CET1.1.1.1192.168.2.40x6180No error (0)elb-q4webapitweb-loadbalancer-1765302941.us-east-1.elb.amazonaws.com23.21.31.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.643166065 CET1.1.1.1192.168.2.40x496fNo error (0)auth.platform.q4inc.comd3m31p7qnmj7sv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.655347109 CET1.1.1.1192.168.2.40x2fbeNo error (0)auth.platform.q4inc.comd3m31p7qnmj7sv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.655347109 CET1.1.1.1192.168.2.40x2fbeNo error (0)d3m31p7qnmj7sv.cloudfront.net108.138.64.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.655347109 CET1.1.1.1192.168.2.40x2fbeNo error (0)d3m31p7qnmj7sv.cloudfront.net108.138.64.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.655347109 CET1.1.1.1192.168.2.40x2fbeNo error (0)d3m31p7qnmj7sv.cloudfront.net108.138.64.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.655347109 CET1.1.1.1192.168.2.40x2fbeNo error (0)d3m31p7qnmj7sv.cloudfront.net108.138.64.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942136049 CET1.1.1.1192.168.2.40x4a8dNo error (0)www.google.com172.253.63.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942136049 CET1.1.1.1192.168.2.40x4a8dNo error (0)www.google.com172.253.63.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942136049 CET1.1.1.1192.168.2.40x4a8dNo error (0)www.google.com172.253.63.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942136049 CET1.1.1.1192.168.2.40x4a8dNo error (0)www.google.com172.253.63.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942136049 CET1.1.1.1192.168.2.40x4a8dNo error (0)www.google.com172.253.63.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942136049 CET1.1.1.1192.168.2.40x4a8dNo error (0)www.google.com172.253.63.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:27.942502022 CET1.1.1.1192.168.2.40xb0adNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.540769100 CET1.1.1.1192.168.2.40xd7cbNo error (0)static.cloudflareinsights.com104.16.56.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.540769100 CET1.1.1.1192.168.2.40xd7cbNo error (0)static.cloudflareinsights.com104.16.57.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:29.541733980 CET1.1.1.1192.168.2.40x54c9No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.410026073 CET1.1.1.1192.168.2.40xdbdfNo error (0)functions.americanexpress.comfunctions.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:36.417022943 CET1.1.1.1192.168.2.40x72edNo error (0)functions.americanexpress.comfunctions.americanexpress.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET1.1.1.1192.168.2.40x3440No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET1.1.1.1192.168.2.40x3440No error (0)clients.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET1.1.1.1192.168.2.40x3440No error (0)clients.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET1.1.1.1192.168.2.40x3440No error (0)clients.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET1.1.1.1192.168.2.40x3440No error (0)clients.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET1.1.1.1192.168.2.40x3440No error (0)clients.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.987024069 CET1.1.1.1192.168.2.40x3440No error (0)clients.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Nov 28, 2023 01:07:43.988317013 CET1.1.1.1192.168.2.40x128aNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              • accounts.google.com
                                                                                                                                                                                                                                                              • clients2.google.com
                                                                                                                                                                                                                                                              • umuace.com
                                                                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                                                                • dpm.demdex.net
                                                                                                                                                                                                                                                                • omns.americanexpress.com
                                                                                                                                                                                                                                                                • ct.contentsquare.net
                                                                                                                                                                                                                                                                • ad.doubleclick.net
                                                                                                                                                                                                                                                                • www.google.com
                                                                                                                                                                                                                                                                • adservice.google.com
                                                                                                                                                                                                                                                                • www.facebook.com
                                                                                                                                                                                                                                                                • secure.adnxs.com
                                                                                                                                                                                                                                                                • pixel.mediaiqdigital.com
                                                                                                                                                                                                                                                                • ct.pinterest.com
                                                                                                                                                                                                                                                                • sp.analytics.yahoo.com
                                                                                                                                                                                                                                                                • s.amazon-adsystem.com
                                                                                                                                                                                                                                                                • alb.reddit.com
                                                                                                                                                                                                                                                                • c.contentsquare.net
                                                                                                                                                                                                                                                                • aeopprodvip.acxiom.com
                                                                                                                                                                                                                                                                • srm.bf.contentsquare.net
                                                                                                                                                                                                                                                                • k-aus1.contentsquare.net
                                                                                                                                                                                                                                                                • s26.q4cdn.com
                                                                                                                                                                                                                                                                • widgets.q4app.com
                                                                                                                                                                                                                                                                • d1azc1qln24ryf.cloudfront.net
                                                                                                                                                                                                                                                                • pro.ip-api.com
                                                                                                                                                                                                                                                                • api.q4web.com
                                                                                                                                                                                                                                                                • cdn.icomoon.io
                                                                                                                                                                                                                                                                • login.q4inc.com
                                                                                                                                                                                                                                                                • auth.platform.q4inc.com
                                                                                                                                                                                                                                                                • static.cloudflareinsights.com
                                                                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                                                                              • q-aus1.contentsquare.net
                                                                                                                                                                                                                                                              • www.cdn-path.com
                                                                                                                                                                                                                                                              • clients1.google.com
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.449731142.251.111.844432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                                                              Host: accounts.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 1
                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC1OUTData Raw: 20
                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC1627INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Access-Control-Allow-Origin: https://www.google.comAccess-Control-Allow-Credentials: trueX-Content-Type-Options: nosniffCache-Control: no-cache, no-store, max-age=0, must-revalidatePr
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.449730142.251.167.1134432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: clients2.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                                                                                              X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC732INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 77 75 36 6d 66 55 31 46 78 35 59 7a 38 74 4a 49 5f 6d 61 65 30 41 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 63 6c 69 65 6e 74 75 70 64 61 74 65 2d 61 75 73 2f 31 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-wu6mfU1Fx5Yz8tJI_mae0A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1Cache-Control
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 37 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 37 39 37 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                                                              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6174" elapsed_seconds="57975"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                                                                                                                              2023-11-28 00:06:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              2192.168.2.449735108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC671OUTGET /logs/logininav.htm HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC257INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 33 30 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 36 36 33 35 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:17 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 22 Nov 2023 12:30:10 GMTAccept-Ranges: bytesContent-Length: 386635Vary: Accept-EncodingContent-Type: text/html
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC7935INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 73 61 76 65 64 20 66 72 6f 6d 20 75 72 6c 3d 28 30 31 36 38 29 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 61 63 63 6f 75 6e 74 2f 61 75 74 68 65 6e 74 69 63 61 74 65 3f 61 63 63 6f 75 6e 74 4b 65 79 3d 35 46 42 38 44 38 31 30 34 38 32 42 31 42 45 32 42 37 38 41 45 45 35 34 43 45 39 32 35 39 32 31 26 61 63 74 69 6f 6e 49 64 3d 50 50 45 45 30 31 26 61 70 70 6c 69 63 61 74 69 6f 6e 49 64 3d 50 41 50 30 30 31 26 65 72 72 6f 72 73 3d 6f 6e 26 6c 6f 61 64 65 72 3d 70 6c 61 63 65 68 6f 6c 64 65 72 20 2d 2d 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 61 74 61 2d 72 65 61 63 74 2d 68 65 6c 6d 65 74
                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html>... saved from url=(0168)https://www.americanexpress.com/en-us/account/authenticate?accountKey=5FB8D810482B1BE2B78AEE54CE925921&actionId=PPEE01&applicationId=PAP001&errors=on&loader=placeholder --><html lang="en-US" data-react-helmet
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 61 7d 74 61 62 6c 65 2e 64 61 74 61 2d 74 61 62 6c 65 20 61 2e 73 6f 72 74 61 62 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 7d 74 61 62 6c 65 2e 64 61 74 61 2d 74 61 62 6c 65 20 61 2e 73 6f 72 74 61 62 6c 65 3a 62 65 66 6f 72 65 2c 74 61 62 6c 65 2e 64 61 74 61 2d 74 61 62 6c 65 20 61 2e 73 6f 72 74 61 62 6c 65 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 20 27 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 35 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 39 37 39 39 39 62 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79
                                                                                                                                                                                                                                                              Data Ascii: a}table.data-table a.sortable{position:relative;padding-right:15px}table.data-table a.sortable:before,table.data-table a.sortable:after{content:' ';border:solid 5px transparent;border-bottom-color:#97999b;width:0;height:0;position:absolute;right:0;opacity
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 63 6b 69 6e 67 2d 73 70 69 6e 6e 65 72 20 73 76 67 20 2e 64 6c 73 2d 63 6f 62 72 61 6e 64 2d 68 69 6c 74 6f 6e 2d 74 72 61 63 6b 65 72 7b 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 31 30 34 63 39 37 3b 73 74 72 6f 6b 65 3a 23 31 30 34 63 39 37 7d 2e 74 72 61 63 6b 69 6e 67 2d 73 70 69 6e 6e 65 72 20 73 76 67 20 2e 64 6c 73 2d 63 6f 62 72 61 6e 64 2d 6c 6f 77 65 73 2d 74 72 61 63 6b 65 72 7b 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 30 30 34 38 39 30 3b 73 74 72 6f 6b 65 3a 23 30 30 34 38 39 30 7d 2e 74 72 61 63 6b 69 6e 67 2d 73 70 69 6e 6e 65 72 20 73 76 67 20 2e 64 6c 73 2d 63 6f 62 72 61 6e 64 2d 64 65 66 61 75 6c 74 2d 74 72 61 63 6b 65 72 7b 73 74 6f 70 2d 63 6f 6c 6f 72 3a 23 34 33 61 33 34 63 3b 73 74 72 6f 6b 65 3a 23 34 33 61 33 34 63 7d 2e 74 72 61 63 6b 69
                                                                                                                                                                                                                                                              Data Ascii: cking-spinner svg .dls-cobrand-hilton-tracker{stop-color:#104c97;stroke:#104c97}.tracking-spinner svg .dls-cobrand-lowes-tracker{stop-color:#004890;stroke:#004890}.tracking-spinner svg .dls-cobrand-default-tracker{stop-color:#43a34c;stroke:#43a34c}.tracki
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 64 6c 73 49 63 6f 6e 43 61 72 64 42 65 6e 65 66 69 74 46 69 6c 6c 65 64 5f 5f 5f 33 4d 55 37 77 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee ac 89 22 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 64 6c 73 49 63 6f 6e 49 6e 73 75 72 61 6e 63 65 46 69 6c 6c 65 64 5f 5f 5f 54 76 6e 34 63 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee ac a9 22 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31
                                                                                                                                                                                                                                                              Data Ascii: lobal-header__dls-module__dlsIconCardBenefitFilled___3MU7w::before{content:""}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__dlsIconInsuranceFilled___Tvn4c::before{content:""}.axp-global-header__dls-module__module___1
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 61 2c 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 61 72 65 61 2c 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 62 75 74 74 6f 6e 2c 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 2c 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f
                                                                                                                                                                                                                                                              Data Ascii: axp-global-header__dls-module__module___1_EeR a,.axp-global-header__dls-module__module___1_EeR area,.axp-global-header__dls-module__module___1_EeR button,.axp-global-header__dls-module__module___1_EeR [role=button],.axp-global-header__dls-module__module__
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 62 74 6e 49 63 6f 6e 5f 5f 5f 59 63 32 78 67 3a 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 74 72 6f 6b 65 3a 30 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79
                                                                                                                                                                                                                                                              Data Ascii: dule__module___1_EeR .axp-global-header__dls-module__btnIcon___Yc2xg::before{-webkit-font-smoothing:antialiased;-webkit-text-stroke:0;-moz-osx-font-smoothing:grayscale;-webkit-backface-visibility:hidden;backface-visibility:hidden;display:block;font-family
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 6d 6f 64 75 6c 65 5f 5f 6e 61 76 4c 69 6e 6b 5f 5f 5f 32 69 77 36 59 7b 70 61 64 64 69 6e 67 3a 2e 38 31 32 35 72 65 6d 20 2e 39 33 37 35 72 65 6d 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 48 6f 72 69 7a 6f 6e 74 61 6c 5f 5f 5f 31 59 68 5f 54 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 4c 69 6e 6b 5f 5f 5f 32 69 77 36 59 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b
                                                                                                                                                                                                                                                              Data Ascii: module__navLink___2iw6Y{padding:.8125rem .9375rem}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__navHorizontal___1Yh_T .axp-global-header__dls-module__navLink___2iw6Y::after{background-color:transparent;bottom:0;content:"";
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 72 65 6d 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 56 65 72 74 69 63 61 6c 5f 5f 5f 33 68 47 44 70 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 4d 65 6e 75 5f 5f 5f 32 76 39 36 61 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 56 65 72 74 69 63
                                                                                                                                                                                                                                                              Data Ascii: rem}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__navVertical___3hGDp .axp-global-header__dls-module__navMenu___2v96a{overflow:hidden}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__navVertic
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC8000INData Raw: 61 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 4d 65 6e 75 53 65 63 74 69 6f 6e 5f 5f 5f 31 73 6c 32 58 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 4c 69 6e 6b 5f 5f 5f 32 69 77 36 59 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 38 66 39 3b 63 6f 6c 6f 72 3a 23 30 30 36 66 63 66 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 56 65 72 74 69 63 61 6c 5f 5f 5f 33 68 47 44 70 20 5b 61 72 69 61 2d 65 78 70 61 6e 64
                                                                                                                                                                                                                                                              Data Ascii: a .axp-global-header__dls-module__navMenuSection___1sl2X .axp-global-header__dls-module__navLink___2iw6Y{background-color:#f7f8f9;color:#006fcf}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__navVertical___3hGDp [aria-expand


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              3192.168.2.449734108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC543OUTGET /logs/s24009984064870 HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:17 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              4192.168.2.449738108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC556OUTGET /logs/dls.min(1).css HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 37 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:17 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:17 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              5192.168.2.449741108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC560OUTGET /logs/en-BB_i1_a1e63395.js(1).download HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              6192.168.2.449739108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC569OUTGET /logs/14.7c9330169f395c4c3a22.chunk.js.download HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.449740108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC568OUTGET /logs/1.05db7c20a5a8e5ea5c34.chunk.js.download HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              8192.168.2.449743108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC605OUTGET /logs/dls-logo-line.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC236INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 33 30 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 38 33 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 22 Nov 2023 12:30:10 GMTAccept-Ranges: bytesContent-Length: 1683Content-Type: image/svg+xml
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC1683INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 33 35 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 35 20 31 35 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 30 20 30 68 32 33 35 76 31 35 48 30 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 30 2e 31 20 35 2e 38 68 2d 33 2e 36 63 2d 2e 38 20 30 2d 31 2e 33 2d 2e 35 2d 31 2e 33 2d 31 2e 32 73 2e 36 2d 31 2e 31 20 31 2e 33 2d 31 2e 31 68 36 2e 35 6c 31 2e 35 2d 33 2e 33 68 2d 38 63 2d 33 2e 33 20 30 2d 35 2e 32 20 32 2d 35 2e 32 20 34 2e 36 20 30 20 32 2e 38 20 31 2e 38 20 34 2e 34 20 34 2e 37 20 34 2e 34 68 33 2e 36 63 2e 38 20 30 20 31 2e 33 2e
                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="235" height="15" viewBox="0 0 235 15"><path fill="none" d="M0 0h235v15H0z"/><path d="M230.1 5.8h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              9192.168.2.449742108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC611OUTGET /logs/dls-logo-line-white.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              10192.168.2.449744108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC595OUTGET /logs/cid.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC232INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 33 30 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 39 32 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 22 Nov 2023 12:30:10 GMTAccept-Ranges: bytesContent-Length: 5792Content-Type: image/png
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC5792INData Raw: 52 49 46 46 98 16 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2b 01 00 bd 00 00 41 4c 50 48 95 00 00 00 01 57 a0 36 92 9c 56 90 46 91 94 7a 03 44 34 40 4c 44 04 e0 9d 7f 1e b1 04 9c d8 b6 ed 34 67 c1 18 f0 e9 c5 61 b1 48 1c cc 86 37 8c f4 44 53 df 34 e3 6f 7a 7e 44 ff 27 00 c8 4f 2e 65 bd e0 be 1a 5d cc db 12 48 07 97 d3 62 d8 bb a0 19 93 41 11 8b 4a 97 34 d9 69 b2 6d 34 29 3a 4d 6c d4 e4 e6 c1 ff c1 ff c1 ff c1 ff c1 ff c1 ff 1f d0 a3 26 b7 4e 13 6b 34 29 76 9a 6c 4b 4d 92 c9 a0 88 45 ec 15 c9 20 1d f4 b0 18 a8 46 35 6e 4b ee f3 93 16 f5 02 00 00 56 50 38 20 dc 15 00 00 90 5e 00 9d 01 2a 2c 01 be 00 3e 49 22 8e 45 22 a2 21 92 4a 05 9c 28 04 84 b2 a5 e6 3a db a2 e1 08 57 c7 fc f2 06 dd 80 ee 22 bc b2 f1 06 e0 98 c1 23 a6 ef cd bb 7e 4c f9 06 d9
                                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8X+ALPHW6VFzD4@LD4gaH7DS4oz~D'O.e]HbAJ4im4):Ml&Nk4)vlKME F5nKVP8 ^*,>I"E"!J(:W"#~L


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              11192.168.2.449745108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC603OUTGET /logs/dls-flag-us.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              12192.168.2.449746108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC609OUTGET /logs/3CSC_INTL_300x190.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              13192.168.2.449748108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC595OUTGET /logs/csc.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC233INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 33 30 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 31 39 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 22 Nov 2023 12:30:10 GMTAccept-Ranges: bytesContent-Length: 71995Content-Type: image/png
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 05 00 00 00 a4 08 06 00 00 00 9e a1 3b 6e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ec bd 77 bc a5 57 55 ff bf 4e 6f b7 f7 3b 77 7a cd a4 12 12 52 00 e9 69 90 50 44 90 26 a0 20 08 08 28 48 11 91 fa 45 05 11 11 c5 2f 9d 84 10 04 02 04 42 e8 04 d2 cb a4 4d 32 99 de 67 ee dc b9 bd 9e 5e 7f 9f f7 7a ce 99 04 84 20 f0 c5 d7 ef 0f f6 9d 67 ce 39 4f d9 7b ed b5 57 f9 ac dd 9e 50 bd 5e 6f 98 52 28 54 d7 ff 7c 6d 7d fe fc 77 3e f4 bb 1e d6 d1 fc fd fb f4 fb f4 fb f4 bf 9a aa a1 84 d5 a5 86 8d 46 c3 8f 70 38 6c b1 58 4c fa 1b 6a de f1 db a7 13 46 c1 42 35 fd d7 b0 10 06 a0
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR;nsRGBgAMAapHYs(JIDATx^wWUNo;wzRiPD& (HE/BM2g^z g9O{WP^oR(T|m}w>Fp8lXLjFB5
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC8000INData Raw: 43 86 24 92 8a c8 88 a5 ec d8 f8 51 8b 8e 0c 79 47 76 67 6f 8f ec 83 8c e5 fc 98 25 87 3b ac 1e 2d 5b 77 7f 97 65 8b 4b b6 a8 36 33 b5 7d 58 ed 7a 68 f4 a0 cd 8e 8f 4a ee 24 03 09 e5 33 a0 76 e8 48 d9 f1 a9 e3 56 5c 98 b1 b6 91 41 6b ef 6e b7 99 05 19 50 21 c8 b2 8c 4d 3d 22 c7 26 dd 8a 4a 67 62 92 9b b0 90 38 a0 01 77 11 36 a1 0c c9 4d cc da 9d 7f ec a9 0a 9e a8 21 5b ff 83 14 39 ed 0f 9e ff 9e d9 85 92 5b 25 bc 61 84 75 d8 d2 1a 32 19 3d 76 cc e3 22 77 79 78 1a 59 d5 4a 55 02 21 6b 87 e3 26 94 20 98 08 22 0d 3a bd 82 d8 bf 2e 48 99 68 ef 91 01 15 3c 8c cb ba 55 e5 95 f2 b2 9e c9 a8 65 e7 a6 14 87 76 48 80 23 56 5e 52 03 c7 1b 62 54 87 98 2f a1 ad 33 fd 96 79 e9 f2 ee 69 79 7b 35 48 b9 aa ea 0d ae b2 ec fc ac 84 2b 61 05 9d b3 ba 8c 58 ba db 06 3a fa 05
                                                                                                                                                                                                                                                              Data Ascii: C$QyGvgo%;-[weK63}XzhJ$3vHV\AknP!M="&Jgb8w6M![9[%au2=v"wyxYJU!k& ":.Hh<UevH#V^RbT/3yiy{5H+aX:
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC8000INData Raw: 0e 79 c4 21 db bf e3 5e eb 1c 1a b1 70 47 c4 f2 b5 05 a1 92 8c fd e9 5f 3c c5 fe cc 9e e2 34 96 74 d0 50 6f f9 bb cf da 17 bf 7c 8d b5 a5 0a 8a 4f 0b 36 5f 4a b9 87 4b f7 0b ba 65 8f d8 cb 5e f3 6a bb ea aa 4f 32 cd 5e 86 c3 ec dc 73 97 d9 8f af ff 92 bd e6 15 af b5 85 b1 ac 0d 64 86 2c 1d 62 e1 55 60 c4 6a 91 21 c1 e8 94 8d 4e 27 55 de 47 ac d2 18 b6 f3 cf dd 60 cb 56 98 b5 cb c9 9d 75 46 ca 1e 7d ca f9 12 98 27 ba 70 90 3e d8 5d b2 c7 9f 73 81 3d e6 49 1b 9c 11 f4 eb 7e fe cb 3f b0 8f 7c ea b3 36 38 30 e4 9d a6 91 6a de 9e 70 ee 99 76 e5 97 3e 14 0c 95 ca 00 fe bd 94 fd 4f ff e4 76 9b 5f 2a 58 98 ae 01 3d 3b 29 af 9c 8f 0f a9 de ab 2d 5f 4f d9 e7 be 78 ad 95 85 64 de f1 b7 af b7 e1 a1 6e 2f 13 50 21 5d b3 85 6a ce 4a 32 e7 e9 a8 14 3a 22 b8 56 17 7e d6
                                                                                                                                                                                                                                                              Data Ascii: y!^pG_<4tPo|O6_JKe^jO2^sd,bU`j!N'UG`VuF}'p>]s=I~?|680jpv>Ov_*X=;)-_Oxdn/P!]jJ2:"V~
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC8000INData Raw: 65 82 11 63 e4 2d 65 c7 20 01 e7 f3 ec e1 a5 fb f0 b8 c4 8b d0 ce 6b ce 24 09 16 d1 6f 94 88 49 47 40 e4 3c c6 42 f4 d0 c3 0e 5a f2 d1 0f 1a 19 26 4a f1 7c e8 4d 07 43 62 c1 e4 a9 ba 2f c3 0d 98 a1 24 3e 61 14 10 42 04 d0 87 ce c8 47 f7 61 20 30 50 1c 74 96 82 9e 68 48 ef dc 7c a4 44 d9 2d f6 c9 3b c5 a1 43 fc c1 5b c6 62 01 aa 02 69 21 7f f0 cc f3 17 cd 84 49 84 64 25 ea 4a 82 cf 12 32 78 03 3a c3 18 27 13 8c c7 cb 33 ca db 41 5f 51 0a e2 06 18 85 50 99 0c 17 c2 43 5f a6 4b db e8 7b 44 75 63 33 14 12 9d 6f 4e df 23 19 05 f1 79 f5 c6 4d 8e 9c dc 28 d0 96 a2 13 0f bf 7a f5 0a 37 58 63 4d e5 47 96 a2 32 e8 c0 6f ce 8f 1f 3d 6a 71 b5 91 1b 58 d5 a7 8b fd e3 f4 ec 3c 88 43 72 42 5b f3 32 56 10 1a e8 85 0d 5b 20 88 ce 39 fa 00 b2 32 10 ae 94 20 32 da 4e 9e 9f
                                                                                                                                                                                                                                                              Data Ascii: ec-e k$oIG@<BZ&J|MCb/$>aBGa 0PthH|D-;C[bi!Id%J2x:'3A_QPC_K{Duc3oN#yM(z7XcMG2o=jqX<CrB[2V[ 92 2N
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 78 97 ed da ab f2 ea 03 66 72 e4 bd 1b 56 28 6c ce 0a 25 4f 5a 4f 5a f2 36 2f fe 2f e9 66 13 da 83 2e 5d 8b 09 75 7a c7 2a f5 90 3c d1 77 46 bb 41 fb f1 31 a1 04 c9 13 fd 2d d4 95 e9 de 24 1c 13 3c 62 af 07 5e 44 b4 28 39 0b 49 36 67 78 ad 77 b5 24 a7 b2 68 36 d4 ef df e7 a6 a6 ad 6f 68 b9 95 a4 23 e5 72 ca 26 e6 a3 b6 75 5f d6 ae fc d6 bd 76 58 a0 a7 12 8a 5b 7b a6 5f f2 ce f2 78 b3 b1 b1 09 37 a6 39 de 81 d8 4c e2 c4 ff fb e4 de 50 95 6e 59 68 0e 94 89 8a 22 98 aa 9f b7 25 ff f1 e1 9f b4 2d 5f 75 a0 73 de a8 3a f8 de 3a f8 9f d3 e4 43 7e 58 62 84 00 01 e1 60 7c d7 47 25 a4 78 74 d4 f9 e7 cf 1f 12 6a 46 23 68 04 84 ca 8d 1f 06 4a f9 f1 9d fc 7d 2d bf be 07 86 31 a8 07 d7 1d c6 71 4e c6 93 10 01 03 4a 07 9c 7b 6a 19 4d bc bd 7b 23 7d a7 2c 57 62 14 91 5e
                                                                                                                                                                                                                                                              Data Ascii: xfrV(l%OZOZ6//f.]uz*<wFA1-$<b^D(9I6gxw$h6oh#r&u_vX[{_x79LPnYh"%-_us::C~Xb`|G%xtjF#hJ}-1qNJ{jM{#},Wb^
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 2c 2d be 88 0e 68 f4 f2 39 85 b4 aa 4c ea 42 a7 28 f4 fa 05 3e 75 e0 05 78 95 1a 7c 61 49 33 34 10 d6 80 a6 bc 4f 01 3a 55 06 c3 94 28 31 f7 71 0f 7b 0d 38 92 60 37 26 65 c5 2c 53 8c 17 ca 44 ef 78 0b 19 91 e8 4b f0 6d db 98 1b 02 ad d4 47 89 be 29 0f 1f a0 85 30 a3 5c 71 19 a0 fe b4 25 e8 81 31 73 64 a4 21 83 c2 a8 48 4c b4 f8 3b 17 55 5f 50 12 a3 0e 22 24 a8 2b 86 45 07 c8 8d 11 07 78 c0 be 07 fa e2 fc 64 02 51 85 b0 86 36 15 9d 18 1e 0c 22 8b bb 9c 1f a2 9f 3e 2b 68 70 74 a0 7a 7a 78 a6 4f da 96 f3 a0 11 bf 57 74 67 14 82 60 94 49 14 4f e7 ab 33 43 f4 32 e4 eb b2 a0 7c 86 86 87 25 93 59 9f 09 4a bd 84 d1 9d 9f 43 cb 47 2c a2 30 e8 39 cf 79 0e d9 d9 4f 7f ba cb f9 c1 0e 4b 4c b8 22 f1 4c 47 cf b0 d7 27 d3 d1 eb a3 30 80 10 9e 4f ea 3e 9a 1d 36 63 20 e9
                                                                                                                                                                                                                                                              Data Ascii: ,-h9LB(>ux|aI34O:U(1q{8`7&e,SDxKmG)0\q%1sd!HL;U_P"$+ExdQ6">+hptzzxOWtg`IO3C2|%YJCG,09yOKL"LG'0O>6c
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 92 34 4d 89 b7 25 29 36 7b 53 8a e3 32 d8 9d 16 eb 1b b1 7a 7b bf d9 e0 6a eb 18 18 f2 3e 9f 70 34 6e a3 c7 05 25 24 77 d1 ce 1e f1 05 e7 a7 f0 61 41 32 97 e9 d0 6f e9 0b 86 42 a1 d8 49 6b d7 8a 55 45 d5 ef 98 8c f9 d8 ff d7 de 7b 00 d8 75 55 e7 c2 df ed 65 ee 9d 3b bd aa 8f aa d5 dd 64 5c e5 06 06 13 03 a6 99 66 03 29 60 70 0c a4 f0 42 1e 18 92 3f 2f 09 79 10 48 7e ba 21 3c 5a 12 0c 04 6c b0 31 c6 80 0d 06 4b 46 c2 72 53 ef d3 fb cc ed fd be ef 5b e7 de 91 2c a4 91 1f 46 38 c0 2c 69 cf 29 f7 9c 7d 76 5b 6b 7d 6b ef b5 f7 c6 ba 55 9d 78 d5 cb af 42 8c 42 b8 54 88 53 37 a4 11 08 45 d5 a0 cf 8c 50 90 4d 66 1d 53 d5 e7 f4 2a 61 82 73 c2 a0 8e cd 22 bf a3 46 a3 ef c8 b6 53 30 73 83 d7 89 e4 34 19 98 95 c5 cf 69 d8 4a 5a 4b 3b 34 49 2b 7a 2a 61 9b d0 91 12 03
                                                                                                                                                                                                                                                              Data Ascii: 4M%)6{S2z{j>p4n%$waA2oBIkUE{uUe;d\f)`pB?/yH~!<Zl1KFrS[,F8,i)}v[k}kUxBBTS7EPMfS*as"FS0s4iJZK;4I+z*a
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 5d 0d 88 67 2b 18 1a 19 66 7b a4 09 10 23 ca 65 fe 7d 51 46 44 14 91 8b 0f c2 db de 80 a6 f6 4e 36 1c 96 29 9f cf c7 d5 6f 15 a2 e9 47 1e 4c 11 2d d2 04 06 85 b9 af 94 c4 02 d6 7f 34 bd 1f 8d 89 3d f8 bb 37 be 00 5f fd fb 77 63 2d 9b ad 97 a0 53 d6 0b b1 01 86 0b 6e 78 69 86 07 e4 cc 44 13 86 5c c8 e0 31 21 21 bf 9f 1a 79 e6 af be f2 03 6c ad 7a 8f 0f d0 b2 10 d3 53 18 e8 d0 4f ed e3 f6 f8 28 f0 78 21 89 2b c9 72 a2 f4 3b 09 cd fa b3 84 8d 84 77 99 05 ae 8f f2 9b 72 6f d6 77 6d c1 54 42 f0 5b ff f4 6d b8 f0 79 e7 e3 a2 0b 2f c0 fa b5 eb d9 b0 c3 fc cd 8b 1f fd e8 01 f4 0e 52 6b ab 43 49 1a 81 ff e4 bc a1 1e 10 75 18 49 bb 74 52 8b c5 ea 23 f8 e1 fd f7 9b f3 46 47 5b 2b 5e 7c ed b5 78 c9 4b af c3 25 44 03 6b cf 3e 97 0d ad c7 18 fe c7 3f f9 19 76 ef de 4b
                                                                                                                                                                                                                                                              Data Ascii: ]g+f{#e}QFDN6)oGL-4=7_wc-SnxiD\1!!ylzSO(x!+r;wrowmTB[my/RkCIuItR#FG[+^|xK%Dk>?vK
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 63 35 01 ca f8 49 7d 17 1e 09 0a 35 5c 79 5e ca 37 83 e5 24 a6 20 f3 c0 c7 46 ec 65 39 30 6e 0d 03 0a d5 a8 7f c3 d6 d0 f0 69 b8 94 4c 40 64 e7 11 ca 53 41 32 ad 0e f2 20 1a 62 e6 e5 3b a1 7e 0f aa 68 c7 77 40 9d 72 ea 04 50 9d 13 bd b0 20 59 ed 4e 1e c2 c1 18 cb 89 f1 cb 72 90 fb 1f 7f ab 68 73 5a 15 9d 47 ee d3 11 66 51 48 88 c8 8b f6 bd 33 4b 5c 4c ab 45 56 c3 08 51 03 a7 34 69 a4 c0 f2 13 c4 0f f8 6d 6d 89 92 86 1c 83 5e 9c ff fc ab 59 2e 4e 5f 97 fa 75 54 5e 05 6f 19 19 a2 18 57 21 87 3a a1 21 d6 99 ea 5c 69 2e b0 9d 10 ec 23 a7 3e 10 f3 94 25 1a e4 f7 94 3e f1 b4 ca 4f 45 a8 b6 c1 d2 46 4a 2b 48 b3 9e fd da ff 84 75 ee 31 9e 53 fd e6 e1 e1 fb 41 6a 76 cd 9b d1 2e 5f a6 fb d9 e6 bc 8c ac 90 18 43 76 64 0c 5d cd 5a bc 38 c0 32 93 79 a3 6f e4 11 60 da
                                                                                                                                                                                                                                                              Data Ascii: c5I}5\y^7$ Fe90niL@dSA2 b;~hw@rP YNrhsZGfQH3K\LEVQ4imm^Y.N_uT^oW!:!\i.#>%>OEFJ+Hu1SAjv._Cvd]Z82yo`


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              14192.168.2.449747108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC571OUTGET /logs/axp-voice-of-customer.client.js(1).download HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              15192.168.2.449749108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC564OUTGET /logs/axp-error-message.client.js.download HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 38 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:18 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              16192.168.2.449751108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:18 UTC356OUTGET /logs/dls-logo-line.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC236INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 33 30 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 36 38 33 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:19 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 22 Nov 2023 12:30:10 GMTAccept-Ranges: bytesContent-Length: 1683Content-Type: image/svg+xml
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC1683INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 33 35 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 35 20 31 35 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 30 20 30 68 32 33 35 76 31 35 48 30 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 30 2e 31 20 35 2e 38 68 2d 33 2e 36 63 2d 2e 38 20 30 2d 31 2e 33 2d 2e 35 2d 31 2e 33 2d 31 2e 32 73 2e 36 2d 31 2e 31 20 31 2e 33 2d 31 2e 31 68 36 2e 35 6c 31 2e 35 2d 33 2e 33 68 2d 38 63 2d 33 2e 33 20 30 2d 35 2e 32 20 32 2d 35 2e 32 20 34 2e 36 20 30 20 32 2e 38 20 31 2e 38 20 34 2e 34 20 34 2e 37 20 34 2e 34 68 33 2e 36 63 2e 38 20 30 20 31 2e 33 2e
                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="235" height="15" viewBox="0 0 235 15"><path fill="none" d="M0 0h235v15H0z"/><path d="M230.1 5.8h-3.6c-.8 0-1.3-.5-1.3-1.2s.6-1.1 1.3-1.1h6.5l1.5-3.3h-8c-3.3 0-5.2 2-5.2 4.6 0 2.8 1.8 4.4 4.7 4.4h3.6c.8 0 1.3.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              17192.168.2.449759108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC597OUTGET /logs/EX29b48e242ee64e7eb05073d267244e6a-libraryCode_source.min.js.download HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:19 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              18192.168.2.449760108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC346OUTGET /logs/cid.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC232INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 33 30 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 39 32 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:19 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 22 Nov 2023 12:30:10 GMTAccept-Ranges: bytesContent-Length: 5792Content-Type: image/png
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC5792INData Raw: 52 49 46 46 98 16 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2b 01 00 bd 00 00 41 4c 50 48 95 00 00 00 01 57 a0 36 92 9c 56 90 46 91 94 7a 03 44 34 40 4c 44 04 e0 9d 7f 1e b1 04 9c d8 b6 ed 34 67 c1 18 f0 e9 c5 61 b1 48 1c cc 86 37 8c f4 44 53 df 34 e3 6f 7a 7e 44 ff 27 00 c8 4f 2e 65 bd e0 be 1a 5d cc db 12 48 07 97 d3 62 d8 bb a0 19 93 41 11 8b 4a 97 34 d9 69 b2 6d 34 29 3a 4d 6c d4 e4 e6 c1 ff c1 ff c1 ff c1 ff c1 ff c1 ff 1f d0 a3 26 b7 4e 13 6b 34 29 76 9a 6c 4b 4d 92 c9 a0 88 45 ec 15 c9 20 1d f4 b0 18 a8 46 35 6e 4b ee f3 93 16 f5 02 00 00 56 50 38 20 dc 15 00 00 90 5e 00 9d 01 2a 2c 01 be 00 3e 49 22 8e 45 22 a2 21 92 4a 05 9c 28 04 84 b2 a5 e6 3a db a2 e1 08 57 c7 fc f2 06 dd 80 ee 22 bc b2 f1 06 e0 98 c1 23 a6 ef cd bb 7e 4c f9 06 d9
                                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8X+ALPHW6VFzD4@LD4gaH7DS4oz~D'O.e]HbAJ4im4):Ml&Nk4)vlKME F5nKVP8 ^*,>I"E"!J(:W"#~L


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              19192.168.2.449761108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC608OUTGET /logs/dls-logo-line(1).svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:19 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              20192.168.2.449762108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC628OUTGET /logs/dls-flag-us.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://umuace.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC320INData Raw: 48 54 54 50 2f 31 2e 31 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 31 20 4a 61 6e 20 31 39 38 34 20 30 35 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 56 61 72 79 3a 20 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 0d 0a 54 72 61 6e 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 500 Internal Server ErrorDate: Tue, 28 Nov 2023 00:06:19 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTrans
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC2755INData Raw: 61 62 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 09 3c 74 69 74 6c 65
                                                                                                                                                                                                                                                              Data Ascii: ab7<!DOCTYPE html><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width"><meta name='robots' content='max-image-preview:large, noindex, follow' /><title


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              21192.168.2.449764108.167.183.544432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC346OUTGET /logs/csc.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: umuace.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC233INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 31 39 20 47 4d 54 0d 0a 53 65 72 76 65 72 3a 20 41 70 61 63 68 65 0d 0a 55 70 67 72 61 64 65 3a 20 68 32 2c 68 32 63 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 55 70 67 72 61 64 65 2c 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 31 32 3a 33 30 3a 31 30 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 31 39 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:19 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 22 Nov 2023 12:30:10 GMTAccept-Ranges: bytesContent-Length: 71995Content-Type: image/png
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC7959INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 05 00 00 00 a4 08 06 00 00 00 9e a1 3b 6e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ec bd 77 bc a5 57 55 ff bf 4e 6f b7 f7 3b 77 7a cd a4 12 12 52 00 e9 69 90 50 44 90 26 a0 20 08 08 28 48 11 91 fa 45 05 11 11 c5 2f 9d 84 10 04 02 04 42 e8 04 d2 cb a4 4d 32 99 de 67 ee dc b9 bd 9e 5e 7f 9f f7 7a ce 99 04 84 20 f0 c5 d7 ef 0f f6 9d 67 ce 39 4f d9 7b ed b5 57 f9 ac dd 9e 50 bd 5e 6f 98 52 28 54 d7 ff 7c 6d 7d fe fc 77 3e f4 bb 1e d6 d1 fc fd fb f4 fb f4 fb f4 bf 9a aa a1 84 d5 a5 86 8d 46 c3 8f 70 38 6c b1 58 4c fa 1b 6a de f1 db a7 13 46 c1 42 35 fd d7 b0 10 06 a0
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR;nsRGBgAMAapHYs(JIDATx^wWUNo;wzRiPD& (HE/BM2g^z g9O{WP^oR(T|m}w>Fp8lXLjFB5
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 43 86 24 92 8a c8 88 a5 ec d8 f8 51 8b 8e 0c 79 47 76 67 6f 8f ec 83 8c e5 fc 98 25 87 3b ac 1e 2d 5b 77 7f 97 65 8b 4b b6 a8 36 33 b5 7d 58 ed 7a 68 f4 a0 cd 8e 8f 4a ee 24 03 09 e5 33 a0 76 e8 48 d9 f1 a9 e3 56 5c 98 b1 b6 91 41 6b ef 6e b7 99 05 19 50 21 c8 b2 8c 4d 3d 22 c7 26 dd 8a 4a 67 62 92 9b b0 90 38 a0 01 77 11 36 a1 0c c9 4d cc da 9d 7f ec a9 0a 9e a8 21 5b ff 83 14 39 ed 0f 9e ff 9e d9 85 92 5b 25 bc 61 84 75 d8 d2 1a 32 19 3d 76 cc e3 22 77 79 78 1a 59 d5 4a 55 02 21 6b 87 e3 26 94 20 98 08 22 0d 3a bd 82 d8 bf 2e 48 99 68 ef 91 01 15 3c 8c cb ba 55 e5 95 f2 b2 9e c9 a8 65 e7 a6 14 87 76 48 80 23 56 5e 52 03 c7 1b 62 54 87 98 2f a1 ad 33 fd 96 79 e9 f2 ee 69 79 7b 35 48 b9 aa ea 0d ae b2 ec fc ac 84 2b 61 05 9d b3 ba 8c 58 ba db 06 3a fa 05
                                                                                                                                                                                                                                                              Data Ascii: C$QyGvgo%;-[weK63}XzhJ$3vHV\AknP!M="&Jgb8w6M![9[%au2=v"wyxYJU!k& ":.Hh<UevH#V^RbT/3yiy{5H+aX:
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 0e 79 c4 21 db bf e3 5e eb 1c 1a b1 70 47 c4 f2 b5 05 a1 92 8c fd e9 5f 3c c5 fe cc 9e e2 34 96 74 d0 50 6f f9 bb cf da 17 bf 7c 8d b5 a5 0a 8a 4f 0b 36 5f 4a b9 87 4b f7 0b ba 65 8f d8 cb 5e f3 6a bb ea aa 4f 32 cd 5e 86 c3 ec dc 73 97 d9 8f af ff 92 bd e6 15 af b5 85 b1 ac 0d 64 86 2c 1d 62 e1 55 60 c4 6a 91 21 c1 e8 94 8d 4e 27 55 de 47 ac d2 18 b6 f3 cf dd 60 cb 56 98 b5 cb c9 9d 75 46 ca 1e 7d ca f9 12 98 27 ba 70 90 3e d8 5d b2 c7 9f 73 81 3d e6 49 1b 9c 11 f4 eb 7e fe cb 3f b0 8f 7c ea b3 36 38 30 e4 9d a6 91 6a de 9e 70 ee 99 76 e5 97 3e 14 0c 95 ca 00 fe bd 94 fd 4f ff e4 76 9b 5f 2a 58 98 ae 01 3d 3b 29 af 9c 8f 0f a9 de ab 2d 5f 4f d9 e7 be 78 ad 95 85 64 de f1 b7 af b7 e1 a1 6e 2f 13 50 21 5d b3 85 6a ce 4a 32 e7 e9 a8 14 3a 22 b8 56 17 7e d6
                                                                                                                                                                                                                                                              Data Ascii: y!^pG_<4tPo|O6_JKe^jO2^sd,bU`j!N'UG`VuF}'p>]s=I~?|680jpv>Ov_*X=;)-_Oxdn/P!]jJ2:"V~
                                                                                                                                                                                                                                                              2023-11-28 00:06:19 UTC8000INData Raw: 65 82 11 63 e4 2d 65 c7 20 01 e7 f3 ec e1 a5 fb f0 b8 c4 8b d0 ce 6b ce 24 09 16 d1 6f 94 88 49 47 40 e4 3c c6 42 f4 d0 c3 0e 5a f2 d1 0f 1a 19 26 4a f1 7c e8 4d 07 43 62 c1 e4 a9 ba 2f c3 0d 98 a1 24 3e 61 14 10 42 04 d0 87 ce c8 47 f7 61 20 30 50 1c 74 96 82 9e 68 48 ef dc 7c a4 44 d9 2d f6 c9 3b c5 a1 43 fc c1 5b c6 62 01 aa 02 69 21 7f f0 cc f3 17 cd 84 49 84 64 25 ea 4a 82 cf 12 32 78 03 3a c3 18 27 13 8c c7 cb 33 ca db 41 5f 51 0a e2 06 18 85 50 99 0c 17 c2 43 5f a6 4b db e8 7b 44 75 63 33 14 12 9d 6f 4e df 23 19 05 f1 79 f5 c6 4d 8e 9c dc 28 d0 96 a2 13 0f bf 7a f5 0a 37 58 63 4d e5 47 96 a2 32 e8 c0 6f ce 8f 1f 3d 6a 71 b5 91 1b 58 d5 a7 8b fd e3 f4 ec 3c 88 43 72 42 5b f3 32 56 10 1a e8 85 0d 5b 20 88 ce 39 fa 00 b2 32 10 ae 94 20 32 da 4e 9e 9f
                                                                                                                                                                                                                                                              Data Ascii: ec-e k$oIG@<BZ&J|MCb/$>aBGa 0PthH|D-;C[bi!Id%J2x:'3A_QPC_K{Duc3oN#yM(z7XcMG2o=jqX<CrB[2V[ 92 2N
                                                                                                                                                                                                                                                              2023-11-28 00:06:20 UTC8000INData Raw: 78 97 ed da ab f2 ea 03 66 72 e4 bd 1b 56 28 6c ce 0a 25 4f 5a 4f 5a f2 36 2f fe 2f e9 66 13 da 83 2e 5d 8b 09 75 7a c7 2a f5 90 3c d1 77 46 bb 41 fb f1 31 a1 04 c9 13 fd 2d d4 95 e9 de 24 1c 13 3c 62 af 07 5e 44 b4 28 39 0b 49 36 67 78 ad 77 b5 24 a7 b2 68 36 d4 ef df e7 a6 a6 ad 6f 68 b9 95 a4 23 e5 72 ca 26 e6 a3 b6 75 5f d6 ae fc d6 bd 76 58 a0 a7 12 8a 5b 7b a6 5f f2 ce f2 78 b3 b1 b1 09 37 a6 39 de 81 d8 4c e2 c4 ff fb e4 de 50 95 6e 59 68 0e 94 89 8a 22 98 aa 9f b7 25 ff f1 e1 9f b4 2d 5f 75 a0 73 de a8 3a f8 de 3a f8 9f d3 e4 43 7e 58 62 84 00 01 e1 60 7c d7 47 25 a4 78 74 d4 f9 e7 cf 1f 12 6a 46 23 68 04 84 ca 8d 1f 06 4a f9 f1 9d fc 7d 2d bf be 07 86 31 a8 07 d7 1d c6 71 4e c6 93 10 01 03 4a 07 9c 7b 6a 19 4d bc bd 7b 23 7d a7 2c 57 62 14 91 5e
                                                                                                                                                                                                                                                              Data Ascii: xfrV(l%OZOZ6//f.]uz*<wFA1-$<b^D(9I6gxw$h6oh#r&u_vX[{_x79LPnYh"%-_us::C~Xb`|G%xtjF#hJ}-1qNJ{jM{#},Wb^
                                                                                                                                                                                                                                                              2023-11-28 00:06:20 UTC8000INData Raw: 2c 2d be 88 0e 68 f4 f2 39 85 b4 aa 4c ea 42 a7 28 f4 fa 05 3e 75 e0 05 78 95 1a 7c 61 49 33 34 10 d6 80 a6 bc 4f 01 3a 55 06 c3 94 28 31 f7 71 0f 7b 0d 38 92 60 37 26 65 c5 2c 53 8c 17 ca 44 ef 78 0b 19 91 e8 4b f0 6d db 98 1b 02 ad d4 47 89 be 29 0f 1f a0 85 30 a3 5c 71 19 a0 fe b4 25 e8 81 31 73 64 a4 21 83 c2 a8 48 4c b4 f8 3b 17 55 5f 50 12 a3 0e 22 24 a8 2b 86 45 07 c8 8d 11 07 78 c0 be 07 fa e2 fc 64 02 51 85 b0 86 36 15 9d 18 1e 0c 22 8b bb 9c 1f a2 9f 3e 2b 68 70 74 a0 7a 7a 78 a6 4f da 96 f3 a0 11 bf 57 74 67 14 82 60 94 49 14 4f e7 ab 33 43 f4 32 e4 eb b2 a0 7c 86 86 87 25 93 59 9f 09 4a bd 84 d1 9d 9f 43 cb 47 2c a2 30 e8 39 cf 79 0e d9 d9 4f 7f ba cb f9 c1 0e 4b 4c b8 22 f1 4c 47 cf b0 d7 27 d3 d1 eb a3 30 80 10 9e 4f ea 3e 9a 1d 36 63 20 e9
                                                                                                                                                                                                                                                              Data Ascii: ,-h9LB(>ux|aI34O:U(1q{8`7&e,SDxKmG)0\q%1sd!HL;U_P"$+ExdQ6">+hptzzxOWtg`IO3C2|%YJCG,09yOKL"LG'0O>6c
                                                                                                                                                                                                                                                              2023-11-28 00:06:20 UTC8000INData Raw: 92 34 4d 89 b7 25 29 36 7b 53 8a e3 32 d8 9d 16 eb 1b b1 7a 7b bf d9 e0 6a eb 18 18 f2 3e 9f 70 34 6e a3 c7 05 25 24 77 d1 ce 1e f1 05 e7 a7 f0 61 41 32 97 e9 d0 6f e9 0b 86 42 a1 d8 49 6b d7 8a 55 45 d5 ef 98 8c f9 d8 ff d7 de 7b 00 d8 75 55 e7 c2 df ed 65 ee 9d 3b bd aa 8f aa d5 dd 64 5c e5 06 06 13 03 a6 99 66 03 29 60 70 0c a4 f0 42 1e 18 92 3f 2f 09 79 10 48 7e ba 21 3c 5a 12 0c 04 6c b0 31 c6 80 0d 06 4b 46 c2 72 53 ef d3 fb cc ed fd be ef 5b e7 de 91 2c a4 91 1f 46 38 c0 2c 69 cf 29 f7 9c 7d 76 5b 6b 7d 6b ef b5 f7 c6 ba 55 9d 78 d5 cb af 42 8c 42 b8 54 88 53 37 a4 11 08 45 d5 a0 cf 8c 50 90 4d 66 1d 53 d5 e7 f4 2a 61 82 73 c2 a0 8e cd 22 bf a3 46 a3 ef c8 b6 53 30 73 83 d7 89 e4 34 19 98 95 c5 cf 69 d8 4a 5a 4b 3b 34 49 2b 7a 2a 61 9b d0 91 12 03
                                                                                                                                                                                                                                                              Data Ascii: 4M%)6{S2z{j>p4n%$waA2oBIkUE{uUe;d\f)`pB?/yH~!<Zl1KFrS[,F8,i)}v[k}kUxBBTS7EPMfS*as"FS0s4iJZK;4I+z*a
                                                                                                                                                                                                                                                              2023-11-28 00:06:20 UTC8000INData Raw: 5d 0d 88 67 2b 18 1a 19 66 7b a4 09 10 23 ca 65 fe 7d 51 46 44 14 91 8b 0f c2 db de 80 a6 f6 4e 36 1c 96 29 9f cf c7 d5 6f 15 a2 e9 47 1e 4c 11 2d d2 04 06 85 b9 af 94 c4 02 d6 7f 34 bd 1f 8d 89 3d f8 bb 37 be 00 5f fd fb 77 63 2d 9b ad 97 a0 53 d6 0b b1 01 86 0b 6e 78 69 86 07 e4 cc 44 13 86 5c c8 e0 31 21 21 bf 9f 1a 79 e6 af be f2 03 6c ad 7a 8f 0f d0 b2 10 d3 53 18 e8 d0 4f ed e3 f6 f8 28 f0 78 21 89 2b c9 72 a2 f4 3b 09 cd fa b3 84 8d 84 77 99 05 ae 8f f2 9b 72 6f d6 77 6d c1 54 42 f0 5b ff f4 6d b8 f0 79 e7 e3 a2 0b 2f c0 fa b5 eb d9 b0 c3 fc cd 8b 1f fd e8 01 f4 0e 52 6b ab 43 49 1a 81 ff e4 bc a1 1e 10 75 18 49 bb 74 52 8b c5 ea 23 f8 e1 fd f7 9b f3 46 47 5b 2b 5e 7c ed b5 78 c9 4b af c3 25 44 03 6b cf 3e 97 0d ad c7 18 fe c7 3f f9 19 76 ef de 4b
                                                                                                                                                                                                                                                              Data Ascii: ]g+f{#e}QFDN6)oGL-4=7_wc-SnxiD\1!!ylzSO(x!+r;wrowmTB[my/RkCIuItR#FG[+^|xK%Dk>?vK
                                                                                                                                                                                                                                                              2023-11-28 00:06:20 UTC8000INData Raw: 63 35 01 ca f8 49 7d 17 1e 09 0a 35 5c 79 5e ca 37 83 e5 24 a6 20 f3 c0 c7 46 ec 65 39 30 6e 0d 03 0a d5 a8 7f c3 d6 d0 f0 69 b8 94 4c 40 64 e7 11 ca 53 41 32 ad 0e f2 20 1a 62 e6 e5 3b a1 7e 0f aa 68 c7 77 40 9d 72 ea 04 50 9d 13 bd b0 20 59 ed 4e 1e c2 c1 18 cb 89 f1 cb 72 90 fb 1f 7f ab 68 73 5a 15 9d 47 ee d3 11 66 51 48 88 c8 8b f6 bd 33 4b 5c 4c ab 45 56 c3 08 51 03 a7 34 69 a4 c0 f2 13 c4 0f f8 6d 6d 89 92 86 1c 83 5e 9c ff fc ab 59 2e 4e 5f 97 fa 75 54 5e 05 6f 19 19 a2 18 57 21 87 3a a1 21 d6 99 ea 5c 69 2e b0 9d 10 ec 23 a7 3e 10 f3 94 25 1a e4 f7 94 3e f1 b4 ca 4f 45 a8 b6 c1 d2 46 4a 2b 48 b3 9e fd da ff 84 75 ee 31 9e 53 fd e6 e1 e1 fb 41 6a 76 cd 9b d1 2e 5f a6 fb d9 e6 bc 8c ac 90 18 43 76 64 0c 5d cd 5a bc 38 c0 32 93 79 a3 6f e4 11 60 da
                                                                                                                                                                                                                                                              Data Ascii: c5I}5\y^7$ Fe90niL@dSA2 b;~hw@rP YNrhsZGfQH3K\LEVQ4imm^Y.N_uT^oW!:!\i.#>%>OEFJ+Hu1SAjv._Cvd]Z82yo`


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              22192.168.2.44976623.45.146.94443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2023-11-28 00:06:20 UTC435INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonContent-Type: application/octet-streamETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modi


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              23192.168.2.44976823.45.146.94443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2023-11-28 00:06:21 UTC804INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 70 69 56 65 72 73 69 6f 6e 3a 20 44 69 73 74 72 69 62 75 74 65 20 31 2e 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 61 74 74 61 63 68 6d 65 6e 74 3b 20 66 69 6c 65 6e 61 6d 65 3d 63 6f 6e 66 69 67 2e 6a 73 6f 6e 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 6f 6e 66 69 67 2e 6a 73 6f 6e 0d 0a 45 54 61 67 3a 20 22 30 78 36 34 36 36 37 46 37 30 37 46 46 30 37 44 36 32 42 37 33 33 44 42 43 42 37 39 45 46 45 33 38 35 35 45 36 38 38 36 43 39 39 37 35 42 30 43 30 42 34 36 37 44 34 36 32 33 31 42 33 46 41 35 45 37 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 36 20 4d 61 79 20 32 30 31 37 20 32 32 3a 35 38 3a 30 30 20 47 4d 54 0d 0a 53 65 72
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKApiVersion: Distribute 1.1Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.jsonETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"Last-Modified: Tue, 16 May 2017 22:58:00 GMTSer
                                                                                                                                                                                                                                                              2023-11-28 00:06:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              24192.168.2.44979220.114.59.183443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:33 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D842NAsGlP1YVm+&MD=z5vtYKM9 HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                              2023-11-28 00:06:33 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 58 41 6f 70 61 7a 56 30 30 58 44 57 6e 4a 43 77 6b 6d 45 57 52 76 36 4a 6b 62 6a 52 41 39 51 53 53 5a 32 2b 65 2f 33 4d 7a 45 6b 3d 5f 32 38 38 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 30 30 37 36 66 39 32 33 2d 63 62 34 63 2d 34 37 34 37 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"MS-CorrelationId: 0076f923-cb4c-4747-
                                                                                                                                                                                                                                                              2023-11-28 00:06:33 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                              2023-11-28 00:06:33 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              25192.168.2.44990652.0.234.1234432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:38 UTC702OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&ts=1701129997807 HTTP/1.1
                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:38 UTC957INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 33 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 54 49 44 3a 20 57 76 78 41 35 2b 61 57 53 45 77 3d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 6d 61 78 2d 61 67 65 3d 30 2c 70 72 6f 78 79 2d 72 65 76 61 6c 69 64 61 74 65
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 FoundDate: Tue, 28 Nov 2023 00:06:38 GMTContent-Length: 0Connection: closeX-TID: WvxA5+aWSEw=Strict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              26192.168.2.44992852.0.234.1234432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:38 UTC760OUTGET /id/rd?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&ts=1701129997807 HTTP/1.1
                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: demdex=08144629159898809082751054985801205618
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC827INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 33 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 54 49 44 3a 20 35 43 63 35 6c 59 37 4f 54 6a 67 3d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:39 GMTContent-Type: application/json;charset=utf-8Content-Length: 213Connection: closeX-TID: 5Cc5lY7OTjg=Strict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache,no-sto
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC213INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 65 78 70 22 2c 22 74 69 64 22 3a 22 35 43 63 35 6c 59 37 4f 54 6a 67 3d 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"d_mid":"07940460195805933482766684608515523578","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[],"subdomain":"aexp","tid":"5Cc5lY7OTjg="}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              27192.168.2.44993952.0.234.1234432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC800OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=17&ts=1701129998757 HTTP/1.1
                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: demdex=08144629159898809082751054985801205618
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC826INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 33 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 54 49 44 3a 20 4a 4a 72 34 44 39 67 55 53 65 63 3d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:39 GMTContent-Type: application/json;charset=utf-8Content-Length: 213Connection: closeX-TID: JJr4D9gUSec=Strict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache,no-sto
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC213INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 65 78 70 22 2c 22 74 69 64 22 3a 22 4a 4a 72 34 44 39 67 55 53 65 63 3d 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"d_mid":"07940460195805933482766684608515523578","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[],"subdomain":"aexp","tid":"JJr4D9gUSec="}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              28192.168.2.44994363.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC2858OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129998805 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; _abck=24931583451A109952BB2C80A54D056D~-1~YAAQL+/dF45N1P6LAQAARcU/EwoxSH0a0Y7REv/VwdgNPjd6bWqiNAaj51SmCXQVnMsfIaFqrU/Bujl1fd/bXYK71rhtFlsmNMy/O0GYeHAfXXAJle0Gri4h0U2HCtwvlkiwF1YW9ObBXHVQJCN6HWs1giaiAcWNhdWbmV35dmLfJX29jqrikWJEGtSmN5vMqLL5LWomCYrKe2wuZQUtzdL1JjuquxZxyGlYOUt7z/hMGYgFYgzh/4rk3KL98DpmsT/dLGvZ2VbETG+N/5CrCNgj75s8xnQlSXU6TAEFH4tH1qdEWARqy9dfjOMVkG7u5gIUcBWFLbwstWs0LA53bfAtRTMCVbotww0zhPfmGOLUsYnyezkmLNA/7bg8PSJg+iLSiEO96spHbvPfAauGaEmhrw==~-1~-1~-1; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734798%7C7%7CMCAAMB-1701734798%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137198s%7CNONE%7CvVersion%7C5.0.0
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC696INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 33 39 20 47 4d 54 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63 69 64 3d 4d 43 4d 49 44 25 37 43 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: https://www.americanexpress.comaccess-control-allow-credentials: truedate: Tue, 28 Nov 2023 00:06:39 GMTp3p: CP="This is not a P3P policy"server: jagset-cookie: s_ecid=MCMID%7C07940460195805933482766
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"mid":"07940460195805933482766684608515523578"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              29192.168.2.44995418.209.196.2274432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC534OUTGET /id/rd?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&ts=1701129997807 HTTP/1.1
                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: demdex=08144629159898809082751054985801205618
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 33 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 54 49 44 3a 20 43 64 35 47 79 43 54 73 54 76 41 3d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:39 GMTContent-Type: application/json;charset=utf-8Content-Length: 213Connection: closeX-TID: Cd5GyCTsTvA=Strict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache,no-sto
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC213INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 65 78 70 22 2c 22 74 69 64 22 3a 22 43 64 35 47 79 43 54 73 54 76 41 3d 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"d_mid":"07940460195805933482766684608515523578","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[],"subdomain":"aexp","tid":"Cd5GyCTsTvA="}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              30192.168.2.44995763.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC2916OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129999167 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF5JO1P6LAQAA89M/EwrfEIYecLNG+o05uQaoSk/xIotET52iQpITtirGd7P5PNWnCWVpDcLmxMtcyt91nHrqmgpyuZE7S9DiYX3xunNKoO41JOfWcrVxB07+KyCZbp2hPm1lRwFE4psmYDRaUIb3D9oMrUKBpl7fBbIpTmzGFhOoljeMgcIfjeYE+03DC280DgrBmZtM8syA8Aaaw/V7cpdQZLfRAFJO+wslILLK0W96kC4k1Myq5uZAKbByYMgSuAuTvp0Aeruef3IW/iGIe3uvmnlSqGB9KxqkB5Te/4CwnEKGxeLOFGqcX951W8dZKu3ckF8QvHzKo5ZGIZDDfKGDEAKfZLSAGlmLaRCnpihIRRjlsWNvM5TdQwJvJMyUYlUJfjJ4ddr8ebz1qaTnsuukvVPNP2cetso+~-1~-1~-1; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CvVersion%7C5.0.0
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC696INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 33 39 20 47 4d 54 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63 69 64 3d 4d 43 4d 49 44 25 37 43 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: https://www.americanexpress.comaccess-control-allow-credentials: truedate: Tue, 28 Nov 2023 00:06:39 GMTp3p: CP="This is not a P3P policy"server: jagset-cookie: s_ecid=MCMID%7C07940460195805933482766
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"mid":"07940460195805933482766684608515523578"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              31192.168.2.44995818.209.196.2274432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC531OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=17&ts=1701129998757 HTTP/1.1
                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: demdex=08144629159898809082751054985801205618
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 33 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 54 49 44 3a 20 44 49 61 4d 48 2b 50 70 52 62 63 3d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:39 GMTContent-Type: application/json;charset=utf-8Content-Length: 213Connection: closeX-TID: DIaMH+PpRbc=Strict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache,no-sto
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC213INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 65 78 70 22 2c 22 74 69 64 22 3a 22 44 49 61 4d 48 2b 50 70 52 62 63 3d 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"d_mid":"07940460195805933482766684608515523578","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[],"subdomain":"aexp","tid":"DIaMH+PpRbc="}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              32192.168.2.44996563.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:39 UTC2703OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129998805 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF5JO1P6LAQAA89M/EwrfEIYecLNG+o05uQaoSk/xIotET52iQpITtirGd7P5PNWnCWVpDcLmxMtcyt91nHrqmgpyuZE7S9DiYX3xunNKoO41JOfWcrVxB07+KyCZbp2hPm1lRwFE4psmYDRaUIb3D9oMrUKBpl7fBbIpTmzGFhOoljeMgcIfjeYE+03DC280DgrBmZtM8syA8Aaaw/V7cpdQZLfRAFJO+wslILLK0W96kC4k1Myq5uZAKbByYMgSuAuTvp0Aeruef3IW/iGIe3uvmnlSqGB9KxqkB5Te/4CwnEKGxeLOFGqcX951W8dZKu3ckF8QvHzKo5ZGIZDDfKGDEAKfZLSAGlmLaRCnpihIRRjlsWNvM5TdQwJvJMyUYlUJfjJ4ddr8ebz1qaTnsuukvVPNP2cetso+~-1~-1~-1; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CvVersion%7C5.0.0; s_ecid=MCMID%7C07940460195805933482766684608515523578
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC626INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 30 20 47 4d 54 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63 69 64 3d 4d 43 4d 49 44 25 37 43 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 3b 20 4d 61 78 2d 41 67 65 3d 36 33 30 37 32 30 30 30 3b
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:40 GMTp3p: CP="This is not a P3P policy"server: jagset-cookie: s_ecid=MCMID%7C07940460195805933482766684608515523578; Path=/; Domain=americanexpress.com; Max-Age=63072000;
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"mid":"07940460195805933482766684608515523578"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              33192.168.2.44996718.160.18.1154432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC619OUTGET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/uxa.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC682INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 31 34 36 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 31 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 30 31 20 4e 6f 76 20 32 30 32 33 20 32 30 3a 32 30 3a 35 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 38 64 66 33 35 61 64 34 66 31 35 65 34 30 32 32 31 37 35 64 31 66 37 35 66 33 37 31 38 36 37 65 22 0d 0a 78 2d 61 6d 7a 2d 73 65 72 76 65 72 2d 73 69 64 65 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascript;charset=utf-8Content-Length: 121463Connection: closeDate: Tue, 28 Nov 2023 00:06:41 GMTLast-Modified: Wed, 01 Nov 2023 20:20:51 GMTETag: "8df35ad4f15e4022175d1f75f371867e"x-amz-server-side-
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC15702INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 5f db c8 b2 28 fa ff f9 14 a0 3d 9b 25 0d c2 40 9e 6b ec 28 2c 07 9c c4 33 bc 06 43 32 19 87 e1 0a bb c1 4a 8c e4 91 da 10 06 7b 7f f6 5b 55 fd 50 4b 6a 19 98 c7 b9 e7 de bb 7e b3 82 d5 ef ae ae ae ae aa ae ae ba 0e d3 a5 ed de d9 f6 c1 fe db e0 ce 99 a4 c9 17 36 e0 dd a1 d3 7c fa f2 e5 0b df c9 78 c8 a7 99 d3 dc f4 9d 51 92 f1 38 bc 62 f0 d5 77 e0 6f 1a 0d c2 98 7d 9b a4 2c cb 1a 83 e4 ca f1 31 f5 9b fc 39 c8 d6 b2 34 5a 13 29 fc f7 90 b3 8c 37 a2 f8 22 81 3c 3e 9d b0 e9 b7 49 98 51 e2 20 fb bd 11 61 f2 ef d3 70 cc a1 55 d5 da 38 19 84 63 ec 15 7e 27 f1 38 8a d9 1a 0b 27 13 d5 17 74 ad 7e 5e b2 98 4f d3 c6 90 c9 31 ac 9d 4f 33 28 0e e3 ca 93 be a6 6c 18 f1 af 61 ca 59 6c 24 0f c2 74 28 3e 93 ab 70 84 43 0a bf ea e9
                                                                                                                                                                                                                                                              Data Ascii: {_(=%@k(,3C2J{[UPKj~6|xQ8bwo},194Z)7"<>IQ apU8c~'8't~^O1O3(laYl$t(>pC
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC16278INData Raw: 2f 4e 53 f5 d0 8d 85 95 c0 a3 3b ea f0 9c bd c1 9e 24 f5 3b e7 15 02 de ab 7d fb ba 60 57 6d 55 88 a4 b3 dd 53 57 49 20 14 84 97 0c 59 17 a7 65 44 d2 c9 0a d9 88 8f 5d ce ae d0 ca d4 f3 4b 79 97 2a cf 93 8f db 4b f9 02 d5 64 11 5b 6c 62 11 4c 58 b1 18 15 6c 2b 83 db fa 48 e2 17 5e 2f 93 4a f8 68 2f 96 e5 43 d1 d2 9e 20 28 47 f9 aa 1f 57 56 bd f3 90 6a fb 95 6a e7 b6 d1 ff 6c 35 f9 f7 9d f0 3c 99 f2 66 96 0e 80 da 39 14 f8 97 12 9c 3c cc 91 ae a0 2c 6d a4 2b a8 3a 60 14 07 73 64 e3 bc ae b5 03 30 34 83 28 10 5b 0c 59 93 62 f0 e6 21 bd 1e c8 43 7c 97 ea 14 7b 39 ae 45 da 03 82 d4 f2 b2 31 da b1 44 9b 62 13 fb 0b 9b 28 96 3d b0 4d 0a 8d 3b 7f 39 b8 b8 00 44 c6 09 89 0e 29 02 cf 25 fb 64 49 4f 62 cc 19 45 22 32 8f 4e 46 73 d0 52 fd 34 33 8a 34 84 c5 28 45 31
                                                                                                                                                                                                                                                              Data Ascii: /NS;$;}`WmUSWI YeD]Ky*Kd[lbLXl+H^/Jh/C (GWVjjl5<f9<,m+:`sd04([Yb!C|{9E1Db(=M;9D)%dIObE"2NFsR434(E1
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC2276INData Raw: 1f cd 0e 8f 6c 90 3c e0 7e c5 db 44 a9 f4 e4 4e d3 17 32 6d 21 57 0d 92 a9 dd 1e 8f b1 ad 31 87 5c 3b ad 0a 6f 56 87 c1 36 de a3 f9 e9 89 e6 74 10 57 4a b3 ae 6b 5e 56 eb 5e 81 49 d7 b2 3c 4f 07 43 53 31 26 d8 9c 2f a5 21 54 f1 89 08 b2 04 b0 61 00 53 18 6d 26 50 3f ff 8a 8e e9 49 50 90 20 0e e8 4b fa 2f 7d 19 9c 46 a0 ae f6 98 9f cc 53 c8 5b 63 7e 63 0e b0 88 b9 5d ad ac 3c 59 43 80 46 87 84 b4 5c 41 37 e0 34 da 3b 3c e8 6d f4 76 76 df 9f 31 02 a0 bb 65 ad 18 af d5 4d 83 85 cf 1c 93 17 1e 08 8f 52 fc 5c 04 38 29 23 5f 2c ac 0a 56 48 06 1e b1 44 6d 5e 08 85 c4 37 6f 05 eb dc a7 0e 2f 6c 21 4f 61 0b 79 0a 30 df 76 d4 e0 c5 2c 35 f8 b0 7c d5 3f d8 57 16 04 e0 3c e8 9a 95 42 73 3c cc 19 6f 67 c5 9d 4c 33 cd c9 b4 c7 36 ea ad 73 02 f3 1d 6c 9e bd 6e 1c 76 49
                                                                                                                                                                                                                                                              Data Ascii: l<~DN2m!W1\;oV6tWJk^V^I<OCS1&/!TaSm&P?IP K/}FS[c~c]<YCF\A74;<mvv1eMR\8)#_,VHDm^7o/l!Oay0v,5|?W<Bs<ogL36slnvI
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC16384INData Raw: 59 43 d7 25 07 61 b0 67 57 66 c2 35 1d f2 35 80 33 9d 46 c2 79 95 0e 13 be f8 7b 26 5d c7 4f 17 9b 6b fd a1 8d d5 f6 65 5b fd 8e 29 5b 55 cf 3d 38 38 f0 b7 8f 87 9c b7 84 c8 fa 77 0d c5 ba b3 ea 7c 30 e4 a2 77 59 d4 be d3 11 c8 d9 19 7b 8e 16 7d 0a 88 9c bd ed d1 b7 31 a0 e0 4e db e1 cc a0 22 1a 3b 03 b7 25 a1 17 2e 10 17 90 fb c9 1a 1a 04 a0 0e cf 1c bc ae ef 02 45 71 ac 79 e1 9b b9 ce cd 5c ca 06 e2 e4 94 87 1a 35 43 93 f8 e2 8e da f3 a0 a7 3f 21 10 58 6a b6 72 26 8b 29 f7 2b f9 5e 2b c8 46 cf 35 25 60 b5 62 18 26 71 c0 b3 10 4e 5c 8e 62 20 9b 68 ed d2 93 74 34 08 d4 74 3d e5 62 5b de 7b 16 b7 4a 9f 1f 15 c2 4a 74 3b 4f f4 ef 27 35 65 df 13 f7 bc ca e3 bb f4 eb 70 52 cb 85 40 e2 19 d7 72 3c 4c f0 b4 08 f3 a8 33 5c 59 21 38 e9 79 3c a4 93 3e 13 2b bc 88
                                                                                                                                                                                                                                                              Data Ascii: YC%agWf553Fy{&]Oke[)[U=88w|0wY{}1N";%.Eqy\5C?!Xjr&)+^+F5%`b&qN\b ht4t=b[{JJt;O'5epR@r<L3\Y!8y<>+
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC15596INData Raw: 71 4d 94 1a 22 43 45 c5 56 7a 4d 77 cc 00 6c 0b 66 a6 26 dc c2 88 36 51 17 73 0b 9a 1e f3 b6 b4 a6 e8 91 81 be 96 ce 6a 6a 3b 1f e4 6c 8b e3 e8 4c 7d ec 88 d4 ce 22 6a bb 5f 7c 05 c9 af 36 5e bd 56 c9 74 da 26 de ce 71 69 96 d6 39 de af 43 95 b9 6d bf 10 f3 de d8 9b 43 ad 55 6d e7 8d 27 fb 82 7d 70 69 4d 3d 2f dc e3 97 69 b5 59 17 e0 b3 a7 4d b6 87 46 05 e0 a3 69 b8 0b ab 76 57 93 25 1c 97 f1 a7 39 6a a7 4b 86 cd c2 ae a4 0d fd 01 05 fa 0b 05 e9 f2 aa 27 18 fd 99 b1 a5 7a 98 03 6d 41 e8 b1 79 bb c9 82 05 2d 66 46 6a ab 17 1a 9b ec e2 45 1e f0 aa 79 7d 9b b4 ee f3 c1 f0 b3 7b 11 f5 c7 b6 65 6d 73 ab 1d 2e 5f ba 7b 6f 67 82 00 db 2d fd d3 06 ee a5 dc 4d 61 cc b0 b8 48 8b 6d c6 b7 64 54 8d e3 52 3e 6f a7 e4 72 8c 45 17 c2 1f f5 72 7c 7f 5f 8a 87 8d b1 9a bc
                                                                                                                                                                                                                                                              Data Ascii: qM"CEVzMwlf&6Qsjj;lL}"j_|6^Vt&qi9CmCUm'}piM=/iYMFivW%9jK'zmAy-fFjEy}{ems._{og-MaHmdTR>orEr|_
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC2836INData Raw: b5 86 b3 06 74 00 31 08 95 63 df 6a ba bd 27 aa 79 ed dd dc 16 0f 18 09 be 2e 8e fd 64 62 5b 4b f7 66 ea fa 28 d3 bb 2e 94 eb 55 0a f3 5c 99 cd b0 05 84 b0 8a e6 55 41 9f 89 e4 55 8f 2f f4 47 22 78 4a d8 e9 71 4d a0 69 07 e9 30 12 d6 1f f6 46 c2 49 64 b2 6a 09 8c 41 c4 66 c9 81 50 67 9e 91 8a 1c 2a fa 3c d9 a6 66 a6 76 ab 45 bc 8f 1e 2e d3 20 0b f7 82 71 7c 45 01 b7 18 dd 98 a5 5b 6a 39 c7 d1 7d b1 05 82 c7 08 85 0f 51 44 c1 5d 6b 1e c6 a2 f7 ce bd 07 0b a1 53 43 89 5e 0c 84 9a c2 9c 47 b1 e4 ec 5d 64 fa ff db 94 e3 76 ec 77 ad 93 e7 6e 6c 4b 3c 73 14 32 8b e7 31 e6 6b 22 8b 05 6b d5 e6 e0 2a 9f f9 65 65 70 8d 19 b2 46 76 fa 0c a1 33 58 69 9f af 53 a7 27 81 94 c7 71 1b 0f ab 61 1c 46 18 c7 f6 72 14 ad 14 34 5f 1d e3 eb 56 1c 86 51 02 13 ca 67 73 c2 54 6a
                                                                                                                                                                                                                                                              Data Ascii: t1cj'y.db[Kf(.U\UAU/G"xJqMi0FIdjAfPg*<fvE. q|E[j9}QD]kSC^G]dvwnlK<s21k"k*eepFv3XiS'qaFr4_VQgsTj
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC15990INData Raw: f8 42 05 f1 f6 4c e1 ad 99 6f 9d 8b 91 76 5d 2b 14 5e ea 71 5a 02 4b 33 ad 93 82 77 74 29 d8 dd bd 1f 93 82 ad 1e 09 a4 a4 e7 2c 37 3c 4d b5 25 72 3a fb 31 b7 bd f7 23 4b 75 bd e4 be 42 e2 a0 83 62 1a 2d 2f ff 21 a1 63 b5 44 c2 a3 d1 13 d2 98 48 49 7b 61 61 9e 98 ca 9b c8 29 18 25 92 88 d5 26 a9 38 58 bc 7f 90 0f da c9 48 5f e4 13 9b 07 de 38 81 00 9d 40 0f 9b 49 25 21 29 cc bc a7 5c 43 6c c1 e8 bc 7e bb 48 6c 2d ec a3 16 9e cf b9 e0 76 81 81 74 9c a1 92 3d af ce 52 b9 17 f9 3e d4 e4 99 dc fb 6e 4b 2d 55 c7 e4 bb c7 c7 9f 61 d2 97 e5 41 78 52 a3 fd 21 cd 94 b8 4a e0 92 92 46 e0 d5 8b 04 eb 90 ce 9b 91 b9 73 79 cf 50 e3 b8 45 77 4c 4a 6f 17 95 5e 9e 9d d7 1f e8 4c 9e 02 c1 6b 97 5d 7b 55 0b 6d 4a 7f 84 4e 69 d2 2e c0 cb c7 f7 93 2e b1 a5 a9 21 7a 66 51 3b
                                                                                                                                                                                                                                                              Data Ascii: BLov]+^qZK3wt),7<M%r:1#KuBb-/!cDHI{aa)%&8XH_8@I%!)\Cl~Hl-vt=R>nK-UaAxR!JFsyPEwLJo^Lk]{UmJNi..!zfQ;
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC1418INData Raw: 2c 13 fe 5e aa e7 2e 2f 07 34 dd a6 0a 6f 50 be 5a 87 9a 6e ae d1 29 c9 b6 95 2e 0b 74 0b c3 01 8b 20 29 a3 b1 ed 28 77 f1 2c 5f 65 7f d6 25 9b d0 d1 d5 80 af c4 c1 ce 77 be bf 6a 9c fd e5 23 50 54 91 17 19 80 a6 01 dc 76 2e 59 ff a3 1a 3a dd 75 5c bd 9b 6b cd 4b 4d b7 b9 d0 cb 75 3d 62 b3 cd 92 bb f0 1a 00 47 ae 4d 90 98 39 31 bd c1 a8 71 53 74 e9 9d ca 08 fc d7 29 32 9c 87 70 03 40 12 9b c2 1f 20 b1 0f 0e 32 c7 61 f1 99 f9 24 3b a8 97 e7 aa 66 1e 18 e6 66 e2 6f a9 33 68 46 e9 be c2 d7 88 94 d8 14 e7 b4 e1 ad 79 b0 18 2e 61 98 c9 0d c6 f9 72 68 4b 06 3d 1b e4 59 34 e5 07 63 67 20 44 c8 df 94 df db f8 5b e9 5b 36 48 e2 eb a5 81 b9 a8 7e cc af 86 5e c7 ff a1 58 5b 74 a5 0e 6d a8 99 6e 4c 80 cc 93 05 8b 0c 1f b4 3f 76 f8 c1 d3 71 91 31 b5 f1 fc 14 a8 19 d6
                                                                                                                                                                                                                                                              Data Ascii: ,^./4oPZn).t )(w,_e%wj#PTv.Y:u\kKMu=bGM91qSt)2p@ 2a$;ffo3hFy.arhK=Y4cg D[[6H~^X[tmnL?vq1
                                                                                                                                                                                                                                                              2023-11-28 00:06:40 UTC16384INData Raw: 7c c7 58 90 68 68 ef 19 cb cb 15 e6 fa 25 7f 9c 0e 0d 3a 92 bf 66 20 6b cf a5 7a b0 ab ca 64 7a c8 02 95 8b f4 28 97 4b f4 4a 61 95 d1 91 02 d8 d2 82 f3 5a 28 dd 5a e5 3d 2f 94 bc 47 1b c0 40 ce 80 8b ec a5 22 e3 dc fd bf 2d d9 99 e7 22 99 14 4a a5 8a ed bc 88 0c 7f 9e fe 6f f2 bf d1 d9 ca 9f 46 e0 19 a6 40 35 b7 76 d3 a9 fd e1 42 dd 89 1f 20 35 8b e1 0f 50 b3 19 32 a6 09 a0 7c dc 0e 4f 27 73 c4 17 f1 0c 19 13 83 91 dc 03 46 91 1a 11 0c 92 31 cd 87 f2 7f 40 c6 b4 d0 a2 47 65 7c e0 62 c8 50 5a dd 8e 24 51 1e c3 71 26 d4 1c 49 34 15 8f d6 ef 93 8a a5 28 15 0b 48 2a 96 ce 59 cc e0 67 a5 62 3a 0b 67 b8 17 b4 61 7a a9 b5 65 e9 d6 30 7d f8 5a 50 7f 01 a0 1a 96 17 41 16 76 c2 6c 90 c5 8d 93 e5 c2 b9 8b 59 26 55 e4 e4 85 93 91 72 72 09 2b 88 66 55 41 ed 03 4a e9
                                                                                                                                                                                                                                                              Data Ascii: |Xhh%:f kzdz(KJaZ(Z=/G@"-"JoF@5vB 5P2|O'sF1@Ge|bPZ$Qq&I4(H*Ygb:gaze0}ZPAvlY&Urr+fUAJ


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              34192.168.2.44997863.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC4546OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27897969904729?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&visitorCheck=VisitorAPI%20Present&cm.&ssf=1&.cm&omn.&lob=ser&country=us&language=en&.omn&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&c43=New%20Visitor&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131799232%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Cauthenticate%7C1701131799240%3B; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B%20s_cc%3Dtrue%3B%20merevar8%3DNavLogo%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 31 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 31 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 31 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:41 GMTexpires: Mon, 27 Nov 2023 00:06:41 GMTlast-modified: Wed, 29 Nov 2023 00:06:41 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              35192.168.2.44997963.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC2886OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=A&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&mid=07940460195805933482766684608515523578&ts=1701129999167 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtLatC=234; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131795228|1701129991090; dtPC=69$129991084_125h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131799232%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Cauthenticate%7C1701131799240%3B; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B%20s_cc%3Dtrue%3B%20merevar8%3DNavLogo%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC626INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 31 20 47 4d 54 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63 69 64 3d 4d 43 4d 49 44 25 37 43 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 3b 20 4d 61 78 2d 41 67 65 3d 36 33 30 37 32 30 30 30 3b
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:41 GMTp3p: CP="This is not a P3P policy"server: jagset-cookie: s_ecid=MCMID%7C07940460195805933482766684608515523578; Path=/; Domain=americanexpress.com; Max-Age=63072000;
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"mid":"07940460195805933482766684608515523578"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              36192.168.2.44998118.160.18.1154432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC619OUTGET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/ptc.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC681INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 30 35 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 32 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 30 31 20 4e 6f 76 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 62 35 31 36 65 36 66 32 63 39 36 64 63 38 37 35 32 66 33 36 37 30 61 35 36 39 33 34 35 36 61 62 22 0d 0a 78 2d 61 6d 7a 2d 73 65 72 76 65 72 2d 73 69 64 65 2d 65
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascript;charset=utf-8Content-Length: 17052Connection: closeDate: Tue, 28 Nov 2023 00:06:42 GMTLast-Modified: Wed, 01 Nov 2023 20:20:49 GMTETag: "b516e6f2c96dc8752f3670a5693456ab"x-amz-server-side-e
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC8363INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d fb 7b da 3a d2 f0 cf cd 5f e1 b0 bb c5 34 5c 72 e9 e5 94 1c 4e 97 26 e9 49 ba b9 9d 90 a4 dd 26 d9 bc 8e 11 e0 06 6c 6a 1b 28 a7 f0 bf 7f 33 ba d8 92 2d 1b d2 a6 fb ed bb cf cb f3 b4 b1 2d 69 24 8d 46 a3 99 d1 68 54 ab 19 3b de 70 ea 3b dd 5e 68 6c ae af bf ac 6c ae 6f 6e 19 3b 7d c7 be 3f b7 fa c4 38 0c db d5 b2 71 d1 32 4e ad 90 b8 a1 71 4a dc b6 e3 76 57 56 26 8e db f6 26 d5 28 e7 ef 7d ef ce ea 1b 0d 23 23 61 36 33 be cd b7 53 c5 5a 24 0c 01 5e a0 29 18 25 f1 a2 2b 09 90 55 c7 75 42 28 a7 fd cc cb 24 d3 02 db 77 86 61 a0 29 25 52 f2 0b 56 c7 c4 0f 1c cf 45 08 df 0a 13 bf 50 37 0a 77 be d3 ee 92 ca 87 b3 8d 8d f5 ea e7 a0 50 36 0a 43 db c6 94 17 bf 74 5e df dd 6d bc ac dc 91 0d bb f2 7c dd 7a 5e b1 5e 77 5e 56 5e bd
                                                                                                                                                                                                                                                              Data Ascii: }{:_4\rN&I&lj(3--i$FhT;p;^hllon;}?8q2NqJvWV&&(}##a63SZ$^)%+UuB($wa)%RVEP7wP6Ct^m|z^^w^V^
                                                                                                                                                                                                                                                              2023-11-28 00:06:41 UTC8689INData Raw: 1a de eb 0c 59 26 5b 4f 58 cc f5 c4 4f b0 2e ea b0 32 ed b3 36 e6 57 fb 3d b6 9d a5 d6 04 d1 fa 45 eb 02 fe 96 59 1b 28 3c 75 7d c8 6a a8 78 ca 65 c1 22 d3 d2 f6 e8 65 39 31 6d 03 e5 c6 73 1a e8 12 39 72 4e 98 cb 95 95 15 3a 25 02 0c a8 a6 6c 25 6a 6f 9f 2a b2 09 53 2c af f0 90 9b 2d 6f e4 db 44 17 f0 52 4a 86 dc 43 db 8e b2 ca 25 b7 79 a8 2f f9 1b 8e d1 93 3c 78 48 56 bc c1 6f 44 93 32 ee 9e 9c 4c 26 b5 a2 51 37 44 20 d9 ec 4c 14 61 d0 18 73 55 7b cf 1f 74 80 c7 9b 63 02 37 8f ec 0a dd a2 01 3f e2 fe bd 91 9e eb 18 b2 78 b9 86 42 a1 c5 0d a5 99 30 e0 29 8e 32 af 7b 0d 46 e5 27 dd 0f 5a a4 b7 76 89 7e d2 01 88 c3 fe 2e 17 cb 35 59 90 87 23 4b 87 71 d5 e5 b5 7d 2f 08 4e 7c 10 4e 71 05 29 58 ae e7 4e 07 de 08 97 b3 27 e9 dc 16 0f b4 24 2e 21 83 a1 cc bb dc
                                                                                                                                                                                                                                                              Data Ascii: Y&[OXO.26W=EY(<u}jxe"e91ms9rN:%l%jo*S,-oDRJC%y/<xHVoD2L&Q7D LasU{tc7?xB0)2{F'Zv~.5Y#Kq}/N|Nq)XN'$.!


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              37192.168.2.449994142.251.16.1494432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:42 UTC743OUTGET /ddm/activity/src=189445;type=2015b0;cat=amexland;ord=1;num=1? HTTP/1.1
                                                                                                                                                                                                                                                              Host: ad.doubleclick.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:42 UTC767INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 61 67 65 61 64 2f 67 63 6e 5f 70 33 70 5f 2e 78 6d 6c 22 2c 20 43 50 3d 22 43 55 52 61 20 41 44 4d 61 20 44 45 56 61 20 54 41 49 6f 20 50 53 41 6f 20 50 53 44 6f 20 4f 55 52 20 49 4e 44 20 55 4e 49 20 50 55 52 20 49 4e 54 20 44 45 4d 20 53 54 41 20 50 52 45 20 43 4f 4d 20 4e 41 56 20 4f 54 43 20 4e 4f 49 20 44 53 50 20 43 4f 52 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 FoundP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originD


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              38192.168.2.45000863.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC4379OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28078287316153?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-container&element=one-identity-authentication-container&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-container&v5=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-container&c22=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B%20s_cc%3Dtrue%3B%20merevar8%3DNavLogo%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtPC=69$130000909_46h1vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; dtLatC=180; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131799232%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Cauthenticate%7C1701131801905%3B; rxvt=1701131801932|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 33 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 33 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 33 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:43 GMTexpires: Mon, 27 Nov 2023 00:06:43 GMTlast-modified: Wed, 29 Nov 2023 00:06:43 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              39192.168.2.450012142.251.16.1494432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC777OUTGET /ddm/activity/src=189445;dc_pre=CKvamYyz5YIDFYHY9QIdu8QNPA;type=2015b0;cat=amexland;ord=1;num=1? HTTP/1.1
                                                                                                                                                                                                                                                              Host: ad.doubleclick.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC916INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 61 67 65 61 64 2f 67 63 6e 5f 70 33 70 5f 2e 78 6d 6c 22 2c 20 43 50 3d 22 43 55 52 61 20 41 44 4d 61 20 44 45 56 61 20 54 41 49 6f 20 50 53 41 6f 20 50 53 44 6f 20 4f 55 52 20 49 4e 44 20 55 4e 49 20 50 55 52 20 49 4e 54 20 44 45 4d 20 53 54 41 20 50 52 45 20 43 4f 4d 20 4e 41 56 20 4f 54 43 20 4e 4f 49 20 44 53 50 20 43 4f 52 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 FoundP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originD


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              40192.168.2.45001118.160.18.1154432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC619OUTGET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/pcc.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC681INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 36 30 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 30 31 20 4e 6f 76 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 62 32 39 34 33 30 31 39 35 30 37 39 37 37 39 34 32 65 33 61 30 64 32 64 61 64 37 38 38 63 63 31 22 0d 0a 78 2d 61 6d 7a 2d 73 65 72 76 65 72 2d 73 69 64 65 2d 65
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascript;charset=utf-8Content-Length: 20602Connection: closeDate: Tue, 28 Nov 2023 00:06:44 GMTLast-Modified: Wed, 01 Nov 2023 20:20:49 GMTETag: "b2943019507977942e3a0d2dad788cc1"x-amz-server-side-e
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC8331INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 7b 57 e3 46 f2 e8 df 3f ce d9 ef 20 34 b9 46 0a b2 cd 63 26 0f 3c 0a 6b 0c cc 90 c0 c0 f0 98 49 02 2c a7 f5 b0 51 90 2d 8f 25 c3 10 ec fb d9 6f 55 75 4b 6a bd 8c 19 26 d9 7b cf cd ee 09 63 49 dd d5 dd d5 d5 d5 55 d5 55 d5 cd a6 d2 09 86 f7 23 af 77 1d 29 6b 2b 2b df d5 d7 56 d6 d6 95 8e ef d9 37 a7 cc 77 95 fd c8 69 18 ca d9 89 72 c4 22 77 10 29 47 ee c0 f1 06 bd 7f 2d fc 6b e1 ce 1b 38 c1 5d 23 29 fb c6 0f 2c e6 2b a6 52 f1 61 32 51 1e a6 ad 62 bd 13 37 8a 00 64 58 52 33 f9 14 d7 fd d7 42 0e 6a c3 1b 78 11 d4 2c 7d 1d d7 ca 7f 0c ed 91 37 8c c2 92 6a f1 97 ea f6 44 89 46 d7 f3 23 77 54 0d 22 2e 00 90 b4 ee 78 60 47 5e 30 50 34 5d 79 f8 d7 c2 ff dc b2 91 32 72 ed 60 84 a8 3c bd 1e b9 e1 75 e0 3b 00 eb 80 45 d7 8d 11 03
                                                                                                                                                                                                                                                              Data Ascii: }{WF? 4Fc&<kI,Q-%oUuKj&{cIUU#w)k++V7wir"w)G-k8]#),+Ra2Qb7dXR3Bjx,}7jDF#wT".x`G^0P4]y2r`<u;E
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC12271INData Raw: 4b a3 9b 6c 3c 15 62 04 26 14 4e f6 7a 1f b6 75 ff 75 ec 23 dc f2 63 db 69 cf 74 cf fd 4b 64 d3 ad ee 79 ef 12 99 20 bd 90 39 3b 7e 40 db e6 3a da 36 cb e2 b0 e3 8e 24 92 51 96 eb 24 29 a7 e3 1e 0f d8 ad d7 c3 a4 ef c6 42 37 cf 8d ce 40 56 a7 08 45 31 e0 71 f2 0c 63 e6 a3 e8 96 8c a2 1b 8f c2 15 a3 e8 e6 47 e1 8a 51 54 f7 3f e9 56 6c 66 2d e5 9e 29 af 36 0a 9d cf ad 16 66 51 9a ba 32 6e a2 48 54 8b ec 1e e5 45 18 61 2b a7 b3 85 d0 a5 41 2f 6c a2 02 da e5 ce cf 05 ca 8b f5 b9 bd 98 8b 4b 3a 1e 70 f6 69 6a 40 ff 6b d1 07 18 49 11 47 86 b2 2c fa c8 06 8f d3 59 ab 2d 48 a2 72 6c 3a e3 76 67 36 8e ae d1 e6 62 63 32 1d be 25 cb 6f 54 a3 ac 9c 2c 53 67 7a 68 c7 b3 25 d9 b7 93 4d d2 4e c9 b5 fa 0c c3 4d 37 71 09 86 b4 19 cb 96 f3 21 c5 ba 56 7e 6a b8 3c 72 f9 91
                                                                                                                                                                                                                                                              Data Ascii: Kl<b&Nzuu#citKdy 9;~@:6$Q$)B7@VE1qcGQT?Vlf-)6fQ2nHTEa+A/lK:pij@kIG,Y-Hrl:vg6bc2%oT,Sgzh%MNM7q!V~j<r


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              41192.168.2.45001718.160.18.1154432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC618OUTGET /ss/3776/58f9bb16-be1c-40a4-a9f6-764647d60c8c/57/wr.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC680INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 32 38 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 30 31 20 4e 6f 76 20 32 30 32 33 20 32 30 3a 32 30 3a 34 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 39 65 34 66 63 33 31 31 63 33 63 31 62 64 39 39 32 63 33 65 32 62 33 37 31 30 30 63 32 38 32 38 22 0d 0a 78 2d 61 6d 7a 2d 73 65 72 76 65 72 2d 73 69 64 65 2d 65 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascript;charset=utf-8Content-Length: 2280Connection: closeDate: Tue, 28 Nov 2023 00:06:44 GMTLast-Modified: Wed, 01 Nov 2023 20:20:49 GMTETag: "9e4fc311c3c1bd992c3e2b37100c2828"x-amz-server-side-en
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC2280INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 18 8b 6e 9b c8 f6 57 52 2a 59 b0 a1 c4 69 6f ab bb b0 6c 94 02 7e b5 69 ac 38 dd ae e4 b8 d1 18 c6 f6 34 bc 96 19 ec 38 c4 ff 7e cf f0 30 83 1f 4d 57 57 96 6d 38 73 de af 39 33 f2 2c 0d 5d 46 a2 50 56 b2 25 4a 4e 98 ba 54 91 fa 64 54 e0 93 7f 60 01 99 33 e4 53 6c 3c 99 96 4f dc 87 5b e4 e3 ae 1f 4d 91 af a1 98 3c 3f 67 1b 83 99 97 b2 b4 5d 1c 61 c6 48 38 a7 5a 3f 64 78 9e 20 ce 48 1b 26 d1 0f ec b2 db 75 8c 25 b5 ad 18 4b 33 73 39 01 03 82 eb d0 5f eb 6d 35 38 d7 cf d5 e0 ad fe 16 7e 86 09 09 b0 fe 6e 63 80 66 c6 02 be 2b f8 fa f0 f5 64 65 b3 d5 0e 5e 32 32 93 5f 3d 69 5b e1 d7 e1 0d 46 de ba 1f 2e a3 07 ec 29 d9 d1 25 93 25 29 36 b8 d1 8e 6a ed 59 46 dd 84 c4 8c aa b6 29 78 08 44 31 d0 3f 9a 9d ec f2 34 4d a9 c2 93 94 6c
                                                                                                                                                                                                                                                              Data Ascii: nWR*Yiol~i848~0MWWm8s93,]FPV%JNTdT`3Sl<O[M<?g]aH8Z?dx H&u%K3s9_m58~ncf+de^22_=i[F.)%%)6jYF)xD1?4Ml


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              42192.168.2.450027172.253.62.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC1156OUTGET /pagead/1p-conversion/826584552/?label=96d-CKTQ8X4Q6NuSigM&guid=ON&script=0&ct_cookie_present=false&random=46328384&sscte=1&crd=IgEBOAFAAQ&pscrd=CPqmpJeFk4H9HCITCLSgmYyz5YIDFY4aaAgdpJIGBw&is_vtc=1&ocp_id=Ei9lZbTPJ461oPMPpKWaOA&cid=CAQSGwDICaaN48Fm7zH5MHekXBsbuxJQbX3Mms2WkQ&random=201634164 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:44 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              43192.168.2.450028172.253.62.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:43 UTC1060OUTGET /pagead/1p-user-list/875161762/?label=IsmvCL22-2oQotGnoQM&guid=ON&script=0&ct_cookie_present=false&random=1037061288&crd=&is_vtc=1&cid=CAQSGwDICaaNbZgRWr8bP5M-OAwNDdxGI4JaG1nMvw&random=111714628 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:44 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              44192.168.2.45002963.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC4355OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27897969904729?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&visitorCheck=VisitorAPI%20Present&cm.&ssf=1&.cm&omn.&lob=ser&country=us&language=en&.omn&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&c43=New%20Visitor&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B%20s_cc%3Dtrue%3B%20merevar8%3DNavLogo%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131799232%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Cauthenticate%7C1701131801905%3B; rxvt=1701131803320|1701129991090; dtPC=69$130000909_46h3vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:44 GMTexpires: Mon, 27 Nov 2023 00:06:44 GMTlast-modified: Wed, 29 Nov 2023 00:06:44 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              45192.168.2.45003063.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC4333OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s22235122902190?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A41%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-legacy&element=AuthenticationLegacy&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-legacy&v5=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-legacy&c22=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=2656&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B%20s_cc%3Dtrue%3B%20merevar8%3DNavLogo%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131799232%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Cauthenticate%7C1701131801905%3B; rxvt=1701131803320|1701129991090; dtPC=69$130000909_46h3vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:44 GMTexpires: Mon, 27 Nov 2023 00:06:44 GMTlast-modified: Wed, 29 Nov 2023 00:06:44 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              46192.168.2.450018142.251.179.1554432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC1003OUTGET /ddm/fls/p/src=189445;dc_pre=CKvamYyz5YIDFYHY9QIdu8QNPA;type=2015b0;cat=amexland;ord=1;num=1;~oref=https://www.americanexpress.com/ HTTP/1.1
                                                                                                                                                                                                                                                              Host: adservice.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:44 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              47192.168.2.45001931.13.66.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC651OUTGET /tr?id=333619020577900&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC352INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 70 72 6f 78 79 67 65 6e 2d 62 6f 6c 74 0d 0a 41 6c 74 2d 53 76 63 3a 20 68
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/plainAccess-Control-Allow-Origin: Access-Control-Allow-Credentials: trueStrict-Transport-Security: max-age=31536000; includeSubDomainscross-origin-resource-policy: cross-originServer: proxygen-boltAlt-Svc: h


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              48192.168.2.45002068.67.179.874432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC744OUTGET /px?id=1074652&seg=17009710&redir=https%3A%2F%2Fpixel.mediaiqdigital.com%2Fpixel%3Fu3%3D%26u4%3D%26pixel_id%3D1074652%26uid%3D%24%7BUID%7D&t=2cb=87590679.05388962 HTTP/1.1
                                                                                                                                                                                                                                                              Host: secure.adnxs.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC1117INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 37 20 52 65 64 69 72 65 63 74 69 6f 6e 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 32 31 2e 33 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 70 72 69 76 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 35 20 4e 6f 76 20 32 30 30 38 20 31 36 3a 30
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 307 RedirectionServer: nginx/1.21.3Date: Tue, 28 Nov 2023 00:06:44 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closeCache-Control: no-store, no-cache, privatePragma: no-cacheExpires: Sat, 15 Nov 2008 16:0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              49192.168.2.45003768.67.179.874432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC837OUTGET /bounce?%2Fpx%3Fid%3D1074652%26seg%3D17009710%26redir%3Dhttps%253A%252F%252Fpixel.mediaiqdigital.com%252Fpixel%253Fu3%253D%2526u4%253D%2526pixel_id%253D1074652%2526uid%253D%2524%257BUID%257D%26t%3D2cb%3D87590679.05388962 HTTP/1.1
                                                                                                                                                                                                                                                              Host: secure.adnxs.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: uuid2=1156710122791296852
                                                                                                                                                                                                                                                              2023-11-28 00:06:44 UTC1215INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 32 31 2e 33 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 70 72 69 76 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 45 78 70 69 72 65 73 3a 20 53 61 74 2c 20 31 35 20 4e 6f 76 20 32 30 30 38 20 31 36 3a 30 30 3a 30 30 20 47
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 FoundServer: nginx/1.21.3Date: Tue, 28 Nov 2023 00:06:44 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closeCache-Control: no-store, no-cache, privatePragma: no-cacheExpires: Sat, 15 Nov 2008 16:00:00 G


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              50192.168.2.45003963.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:45 UTC4457OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28078287316153?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A39%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-container&element=one-identity-authentication-container&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-container&v5=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-container&c22=us%3E%3Eone-identity-authentication-container%3E%3Eimpression%3E%3Eone-identity-authentication-container&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; s_sess=%20s_tp%3D1042%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Cauthenticate%252C87%252C87%252C907%3B%20s_cc%3Dtrue%3B%20merevar8%3DNavLogo%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131799232%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Cauthenticate%7C1701131801905%3B; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; rxvt=1701131804188|1701129991090; dtPC=69$130000909_46h4vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0
                                                                                                                                                                                                                                                              2023-11-28 00:06:45 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 35 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 35 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 35 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:45 GMTexpires: Mon, 27 Nov 2023 00:06:45 GMTlast-modified: Wed, 29 Nov 2023 00:06:45 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:45 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              51192.168.2.45004234.225.141.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC645OUTGET /pixel?u3=&u4=&pixel_id=1074652&uid=1156710122791296852 HTTP/1.1
                                                                                                                                                                                                                                                              Host: pixel.mediaiqdigital.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC141INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:46 GMTContent-Type: application/json; charset=utf-8Content-Length: 2Connection: close
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              52192.168.2.45004831.13.66.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC733OUTGET /tr?id=1087025278065923&ev=PageView&cd[product]=ZZ&cd[page_description]=CPSC9_ZZ&dl=https://www.americanexpress.com/&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC352INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 70 72 6f 78 79 67 65 6e 2d 62 6f 6c 74 0d 0a 41 6c 74 2d 53 76 63 3a 20 68
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/plainAccess-Control-Allow-Origin: Access-Control-Allow-Credentials: trueStrict-Transport-Security: max-age=31536000; includeSubDomainscross-origin-resource-policy: cross-originServer: proxygen-boltAlt-Svc: h


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              53192.168.2.450054151.101.64.844432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC708OUTGET /v3/?tid=2613808224364&event=pagevisit&[line_items][0][product_id]=%271%27&ed[line_items][0][product_name]=CPSC9_ZZ&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC914INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 6d 61 78 2d 61 67 65 3d 30 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 65 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 61 72 5f 64 65 62 75 67 3d 31 3b 20
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKConnection: closeContent-Length: 35cache-control: no-cache,no-store,must-revalidate,max-age=0pragma: no-cacheexpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-type: image/gifaccess-control-allow-origin: *set-cookie: ar_debug=1;
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              54192.168.2.45005176.13.32.1464432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC628OUTGET /spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ HTTP/1.1
                                                                                                                                                                                                                                                              Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC909INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 36 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 36 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 70 72 69 76 61 74 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 0d 0a 53 65 72 76 65 72 3a 20 41 54 53 0d 0a 41 67 65 3a 20 30 0d 0a 43 6f 6e 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:46 GMTExpires: Tue, 28 Nov 2023 00:06:46 GMTPragma: no-cacheCache-Control: no-cache, private, must-revalidateContent-Type: image/gifAccept-Ranges: bytesContent-Length: 43Server: ATSAge: 0Conn
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              55192.168.2.45005352.46.151.1314432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC647OUTGET /iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC758INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 53 65 72 76 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 72 69 64 3a 20 37 50 43 43 42 59 54 48 48 31 36 52 51 41 45 43 33 5a 41 39 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 64 2d 69 64 3d 41 33 53 5f 43 37 42 56 38 30 70 36 6d 53 43 65 52 57 62 79 39 62 4d 7c 74 3b 20 44 6f 6d 61 69 6e 3d 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 31 2d 4a 75 6c 2d 32 30 32 34 20 30 30 3a 30 36 3a 34 36 20 47 4d 54
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 FoundServer: ServerDate: Tue, 28 Nov 2023 00:06:46 GMTContent-Length: 0Connection: closex-amz-rid: 7PCCBYTHH16RQAEC3ZA9Set-Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM|t; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 00:06:46 GMT


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              56192.168.2.45005252.46.151.1314432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC844OUTGET /iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb=87590679.05388962 HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:46 UTC955INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 53 65 72 76 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 72 69 64 3a 20 50 36 45 58 57 39 42 54 38 56 36 4e 5a 4b 45 46 34 4d 52 4a 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 64 2d 69 64 3d 41 2d 38 2d 48 36 2d 62 79 6b 45 6c 6d 64 36 65 76 62 4b 57 6b 67 30 7c 74 3b 20 44 6f 6d 61 69 6e 3d 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 31 2d 4a 75 6c 2d 32 30 32 34 20 30 30 3a 30 36 3a 34 36 20 47 4d 54
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 FoundServer: ServerDate: Tue, 28 Nov 2023 00:06:46 GMTContent-Length: 0Connection: closex-amz-rid: P6EXW9BT8V6NZKEF4MRJSet-Cookie: ad-id=A-8-H6-bykElmd6evbKWkg0|t; Domain=.amazon-adsystem.com; Expires=Mon, 01-Jul-2024 00:06:46 GMT


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              57192.168.2.450057151.101.129.1404432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC634OUTGET /rp.gif?id=t2_vjf6aeeo&event=Lead&integration=noscript HTTP/1.1
                                                                                                                                                                                                                                                              Host: alb.reddit.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC828INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 32 0d 0a 53 65 72 76 65 72 3a 20 56 61 72 6e 69 73 68 0d 0a 52 65 74 72 79 2d 41 66 74 65 72 3a 20 30 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 37 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 76 61 72 6e 69 73 68 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKConnection: closeContent-Length: 42Server: VarnishRetry-After: 0cross-origin-resource-policy: cross-origincontent-type: image/gifAccept-Ranges: bytesDate: Tue, 28 Nov 2023 00:06:47 GMTVia: 1.1 varnishReport-To: {"group":
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              58192.168.2.4500583.227.173.2514432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC467OUTPOST /quota?ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: q-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 151
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC151OUTData Raw: 7b 22 72 65 63 6f 72 64 69 6e 67 54 79 70 65 73 22 3a 5b 35 5d 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 70 72 6f 6a 65 63 74 49 64 22 3a 33 37 37 36 2c 22 75 75 22 3a 22 33 31 62 66 63 64 66 30 2d 66 64 63 35 2d 61 30 36 38 2d 61 64 66 39 2d 64 30 37 33 64 37 31 31 33 33 38 31 22 2c 22 73 6e 22 3a 31 2c 22 70 6e 22 3a 31 7d
                                                                                                                                                                                                                                                              Data Ascii: {"recordingTypes":[5],"url":"https://www.americanexpress.com/?inav=NavLogo","projectId":3776,"uu":"31bfcdf0-fdc5-a068-adf9-d073d7113381","sn":1,"pn":1}
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC324INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:47 GMTContent-Type: application/jsonContent-Length: 29Connection: closeTiming-Allow-Origin: *Access-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers:
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC29INData Raw: 7b 22 61 6c 6c 6f 77 65 64 52 65 63 6f 72 64 69 6e 67 54 79 70 65 73 22 3a 5b 35 5d 7d
                                                                                                                                                                                                                                                              Data Ascii: {"allowedRecordingTypes":[5]}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              59192.168.2.45005934.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC1367OUTGET /pageview?pid=3776&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&sn=1&hd=1701130006&pn=1&dw=1273&dh=2644&ww=1280&wh=907&sw=1280&sh=1024&dr=&url=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3DNavLogo&uc=1&la=en-US&cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D&cvarp=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D&v=13.59.1&pvt=n&ex=&r=033300 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 37 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:47 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              60192.168.2.45006152.46.151.1314432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:47 UTC891OUTGET /iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb=87590679.05388962&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM|t
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC807INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 53 65 72 76 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 72 69 64 3a 20 58 5a 58 50 44 59 4a 33 50 58 51 41 41 44 35 39 35 4b 39 44 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 64 2d 69 64 3d 41 33 53 5f 43 37 42 56 38 30 70 36 6d 53 43 65 52 57 62 79 39 62 4d 3b 20 44 6f 6d 61 69 6e 3d 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 31 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: ServerDate: Tue, 28 Nov 2023 00:06:48 GMTContent-Type: image/gifContent-Length: 43Connection: closex-amz-rid: XZXPDYJ3PXQAAD595K9DSet-Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; Domain=.amazon-adsystem.com; Expires=Mon, 01-
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              61192.168.2.45007034.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC774OUTGET /pageEvent?value=H4sIAAAAAAAAAwsNrnH0dY2o8cjPTQUTBYnpqQDpNhkOFQAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=664916 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              62192.168.2.45006552.46.151.1314432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC694OUTGET /iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM|t
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC826INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 53 65 72 76 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 72 69 64 3a 20 42 4d 52 34 54 41 57 34 46 31 59 4b 56 50 37 41 47 4d 37 48 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 64 2d 69 64 3d 41 33 53 5f 43 37 42 56 38 30 70 36 6d 53 43 65 52 57 62 79 39 62 4d 3b 20 44 6f 6d 61 69 6e 3d 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: ServerDate: Tue, 28 Nov 2023 00:06:48 GMTContent-Type: text/html;charset=ISO-8859-1Content-Length: 65Connection: closex-amz-rid: BMR4TAW4F1YKVP7AGM7HSet-Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; Domain=.amazon-adsystem.co
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC65INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                              Data Ascii: <html><body style="background-color:transparent"></body></html>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              63192.168.2.45006934.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC784OUTGET /pageEvent?value=H4sIAAAAAAAAA3NMTw%2FwqwkNrnH0dY2o8cjPTQUTBYnpqQAddx1wGwAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=098392 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              64192.168.2.45006834.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC1037OUTGET /dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAy2PXWvCMBRA%2F8olTwq2TYhtnT6VObbiOgZ2%2BDBHicmNC8a0NN2n%2Bt%2BXsXGf7uUcDvdEnjz2xR7dQOakar%2BNtSJJYwqjjXGq%2FfDwUAOjMV1AOGTTBXxm0zEUXWdxg7uVGZKU5zHPYLS6q6v7CVhzQLhFeWjHcP3at0dMGMtj%2BjuwFlr05l8hE3LzHso%2BpMtj16P3pnXnTuyxdAP2Qg5hD1TxWDXLuln%2FAeUy8JzttFSaRlrJNBI0m0VC6atI0ZyrnDHOZyxmwdUGrWqEE%2FZrMNI3%2Bs3a4J%2B2JAR1eBfVlsyfXy7k8gOcOADdDQEAAA%3D%3D&ct=2&r=160837 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              65192.168.2.45007534.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC798OUTGET /pageEvent?value=H4sIAAAAAAAAAw3INwEAMAwDMErO8Ah%2FYq1OwbdYoY4Bb2bTlpR%2FYZE9dB7fTI2gJgAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=020563 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              66192.168.2.45007634.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC532OUTPOST /errors?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 249
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC249OUTData Raw: 7b 22 65 72 72 6f 72 73 22 3a 5b 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 6a 73 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 63 61 75 67 68 74 20 53 79 6e 74 61 78 45 72 72 6f 72 3a 20 55 6e 65 78 70 65 63 74 65 64 20 69 64 65 6e 74 69 66 69 65 72 20 27 4f 62 6a 65 63 74 27 22 2c 22 66 69 6c 65 6e 61 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 6c 69 6e 65 6e 6f 22 3a 31 2c 22 63 6f 6c 6e 6f 22 3a 39 2c 22 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 72 74 22 3a 31 30 38 31 7d 5d 7d
                                                                                                                                                                                                                                                              Data Ascii: {"errors":[{"errorType":"jsError","message":"Uncaught SyntaxError: Unexpected identifier 'Object'","filename":"https://www.americanexpress.com/?inav=NavLogo","lineno":1,"colno":9,"pageUrl":"https://www.americanexpress.com/?inav=NavLogo","rt":1081}]}
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              67192.168.2.45007734.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC532OUTPOST /errors?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 249
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC249OUTData Raw: 7b 22 65 72 72 6f 72 73 22 3a 5b 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 6a 73 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 63 61 75 67 68 74 20 53 79 6e 74 61 78 45 72 72 6f 72 3a 20 55 6e 65 78 70 65 63 74 65 64 20 69 64 65 6e 74 69 66 69 65 72 20 27 4f 62 6a 65 63 74 27 22 2c 22 66 69 6c 65 6e 61 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 6c 69 6e 65 6e 6f 22 3a 31 2c 22 63 6f 6c 6e 6f 22 3a 39 2c 22 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 72 74 22 3a 31 30 39 33 7d 5d 7d
                                                                                                                                                                                                                                                              Data Ascii: {"errors":[{"errorType":"jsError","message":"Uncaught SyntaxError: Unexpected identifier 'Object'","filename":"https://www.americanexpress.com/?inav=NavLogo","lineno":1,"colno":9,"pageUrl":"https://www.americanexpress.com/?inav=NavLogo","rt":1093}]}
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              68192.168.2.45007834.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC532OUTPOST /errors?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 249
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC249OUTData Raw: 7b 22 65 72 72 6f 72 73 22 3a 5b 7b 22 65 72 72 6f 72 54 79 70 65 22 3a 22 6a 73 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 63 61 75 67 68 74 20 53 79 6e 74 61 78 45 72 72 6f 72 3a 20 55 6e 65 78 70 65 63 74 65 64 20 69 64 65 6e 74 69 66 69 65 72 20 27 4f 62 6a 65 63 74 27 22 2c 22 66 69 6c 65 6e 61 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 6c 69 6e 65 6e 6f 22 3a 31 2c 22 63 6f 6c 6e 6f 22 3a 39 2c 22 70 61 67 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 72 74 22 3a 31 31 32 35 7d 5d 7d
                                                                                                                                                                                                                                                              Data Ascii: {"errors":[{"errorType":"jsError","message":"Uncaught SyntaxError: Unexpected identifier 'Object'","filename":"https://www.americanexpress.com/?inav=NavLogo","lineno":1,"colno":9,"pageUrl":"https://www.americanexpress.com/?inav=NavLogo","rt":1125}]}
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              69192.168.2.450083172.253.62.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC1175OUTGET /pagead/1p-conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&script=0&ct_cookie_present=false&random=2084093563&sscte=1&crd=IgEBQAE&pscrd=CJTatonEj6iswwEiEwiU4ZOOs-WCAxW-CmgIHYFRAig&is_vtc=1&ocp_id=Fi9lZZT-Lb6VoPMPgaOJwAI&cid=CAQSKQDICaaNwkDjTglzc98S0DXc3_lfWOcPOQ-KgDmY5yBxoPJVHVbw8CDN&random=13435827 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:48 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              70192.168.2.45008034.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC835OUTGET /dvar?v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&dv=H4sIAAAAAAAAAxXLsQrCUAwF0H%2FJLHLz3ktu4moXKV27Filiu7jURaT%2Frl0PnK8M1%2FHWyUXAbGgOTQtY1tqi0N3jb2FqVqox5CTzNtzf87K%2Bnv3jc8QzQ1FoHkA2LTopoVoBkHTZf7%2BUh2dlAAAA&ct=2&r=546762 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              71192.168.2.450082172.253.62.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC1179OUTGET /pagead/1p-conversion/693288085/?label=pvz1CIG7weEBEJX5ysoC&guid=ON&script=0&ct_cookie_present=false&random=135713581&sscte=1&crd=IgEBOAFAAQ&pscrd=COLBker-hvyd6wEiEwjp5pOOs-WCAxUZGGgIHdYwDT0&is_vtc=1&ocp_id=Fi9lZemDLpmwoPMP1uG06AM&cid=CAQSKQDICaaNLKM921wSvjoJ-a-P-XclJa659mihXR_eOI1kzArPiZhDlavl&random=1895018235 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:48 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              72192.168.2.45008134.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC793OUTGET /pageEvent?value=H4sIAAAAAAAAAwXBgQEAIAQEwJXEox8n0v4jdKdzsDxaVHh3lr5LmAYLQXiOOTjRH2i4wBIoAAAA&ct=2&isETR=false&isCustomHashId=true&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=646515 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:48 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              73192.168.2.45007963.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC4784OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28058881620555?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&gvs=1&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7CAMEX%7CHome&c3=en&c4=US&v8=NavLogo&c10=prospect&c19=US%7CAMEX&v22=D%3Dgctrac&c24=US%7CAMEX%7CHome&v27=US&c30=US%7CAMEX%7CHome&c31=US%7CAMEX&c38=US%7CAMEX%7CHome&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=87%7C87&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v60=1263&v61=landscape&v74=US%7CAMEX%7CHome%7CHomepage&c75=Launch&v75=07940460195805933482766684608515523578&v82=0.7810275680094121_1701130007776&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; dtPC=69$130000909_46h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131807457|1701129991090; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20s_tp%3D2644%3B%20s_ppv%3DUS%25257CAMEX%25257CHome%25257CHomepage%252C34%252C34%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131807765%3B%20gpv_v41%3DUS%257CAMEX%257CHome%257CHomepage%7C1701131807797%3B
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:48 GMTexpires: Mon, 27 Nov 2023 00:06:48 GMTlast-modified: Wed, 29 Nov 2023 00:06:48 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              74192.168.2.45008663.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC4557OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s22235122902190?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A41%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Fauthenticate%3FaccountKey%3D5FB8D810482B1BE2B78AEE54CE925921%26actionId%3DPPEE01%26applicationId%3DPAP001%26errors%3Don%26loader%3Dplaceholder%23skipToContent&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-authentication-legacy&element=AuthenticationLegacy&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-authentication-legacy&v5=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-authentication-legacy&c22=us%3E%3Eone-identity-authentication-legacy%3E%3Eimpression%3E%3EAuthenticationLegacy&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=2656&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; dtPC=69$130000909_46h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; rxvt=1701131807457|1701129991090; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20s_tp%3D2644%3B%20s_ppv%3DUS%25257CAMEX%25257CHome%25257CHomepage%252C34%252C34%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131807765%3B%20gpv_v41%3DUS%257CAMEX%257CHome%257CHomepage%7C1701131807797%3B
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 38 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:48 GMTexpires: Mon, 27 Nov 2023 00:06:48 GMTlast-modified: Wed, 29 Nov 2023 00:06:48 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              75192.168.2.45009331.13.66.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC408OUTGET /tr?id=333619020577900&ev=PageView&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC352INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 70 72 6f 78 79 67 65 6e 2d 62 6f 6c 74 0d 0a 41 6c 74 2d 53 76 63 3a 20 68
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/plainAccess-Control-Allow-Origin: Access-Control-Allow-Credentials: trueStrict-Transport-Security: max-age=31536000; includeSubDomainscross-origin-resource-policy: cross-originServer: proxygen-boltAlt-Svc: h


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              76192.168.2.45008944.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC552OUTPOST /v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=1&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 191691
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ec bd e9 76 1b 47 96 2d fc 2a b9 fc e3 fe 72 42 31 0f b5 6e 7d 7d 65 95 6d ba 0a f2 24 17 cb 55 b7 7b 79 81 49 48 a0 0d 0e 45 50 90 c5 db fd ee df d9 3b 12 20 26 52 00 45 59 00 c4 65 2b 99 c8 21 32 32 32 62 9f f9 9c ff fb ff 3e bb 7a 7b d1 ff ec 4f 26 7e fe d9 71 ef 4a f6 74 54 5a 5b a5 54 b4 2e 7f fe 59 ef f2 d5 e8 b3 3f fd df ff f7 59 7f dc 3f bb fa b6 77 2a 97 7c f6 f7 17 ff fd f4 f9 97 3f ff f7 c1 f9 69 9f 9b 8b de ab fe 67 ff f3 5f ff f3 f9 9d ed 79 77 4b 7b 4f 5f bd fa fe db ff be ab d5 e9 6d 17 fd cb 97 e7 97 a7 bd b3 a6 ff d3 c9 e9 c9 d9 2b b9 fd b2 ff ef d7 fd d1 d5 8b ab de e5 d5 67 9f 7f 76 75 72 2a bf 7a a7 17 ed c3 4d ce d9 db ac d0 ce aa db 8f cf 4f bf 39 bb ea 5f f6 9a ab 93 71 ff 96 06 92 d6 f9 b6 06 70 fd 77
                                                                                                                                                                                                                                                              Data Ascii: vG-*rB1n}}em$U{yIHEP; &REYe+!222b>z{O&~qJtTZ[T.Y?Y?w*|?ig_ywK{O_m+gvur*zMO9_qpw
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: b0 5a 22 82 c2 6b 5b 25 41 3f b8 6d cb a0 64 07 a9 da 52 ea 0d c5 56 41 b6 cd 08 4a 20 7f 3a 84 40 d8 52 20 8e 8b 28 c5 f0 79 eb 61 99 88 88 bc 41 b9 c7 a0 59 52 0c c2 b2 88 e8 32 fe 38 ab 35 d9 47 d6 aa b2 06 97 25 0b ab 08 ea 7b c8 35 22 f7 26 eb bb 06 35 4b 0c ed 2e 74 dd c4 c7 2d ae 9b a9 a4 d9 2b f5 9f 0d ed 4d 11 04 42 28 00 80 cf d0 ee ab 21 33 9b b6 56 96 0d 28 36 eb 91 b5 ad 11 c8 45 d1 d9 20 c2 7d 51 bf a3 6c 1c ea a1 89 a4 2f ec a1 61 ee 37 af 10 7c 23 5f 2a e8 32 1b 58 cf 53 18 33 a7 39 c6 c2 94 ca 10 65 14 48 41 12 1b 5a c3 68 fe c2 ae 41 82 79 0a d3 2c 5d 8f 48 3d f8 e5 f3 fb 29 94 82 03 63 6e 21 ae 62 4e e1 7c ca 74 3a 75 74 50 c0 80 18 c7 e6 ac a1 6e 20 03 f3 87 cc 29 4f 95 82 83 c8 1f 7c 60 ba 02 87 d1 81 a2 00 6e f5 a0 4a 41 d3 bf 15 7a
                                                                                                                                                                                                                                                              Data Ascii: Z"k[%A?mdRVAJ :@R (yaAYR285G%{5"&5K.t-+MB(!3V(6E }Ql/a7|#_*2XS39eHAZhAy,]H=)cn!bN|t:utPn )O|`nJAz
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: 21 2b 48 2f 5c c0 2b 16 70 1d fc cf 5b 47 90 12 44 86 20 a4 ba 12 32 a2 1e 83 9c d7 d2 84 7e 04 12 91 e3 2c 21 a7 62 17 94 48 2e 77 31 9c a4 9a 98 e9 bb eb 62 cc 24 91 86 1c 1b 6e d0 79 4e 47 ae ea 42 eb 67 c5 0c 4a 41 f4 be 68 a5 2e 3b f2 f5 e7 25 b3 11 85 57 a4 d3 36 64 19 45 de 85 70 88 04 44 28 ec 1d e9 b6 94 40 c5 23 f6 37 dd 39 8a 82 72 40 91 9b 95 f8 e2 94 05 d7 e1 18 0e 4b e1 a5 0a 0b c4 ce 54 18 7c 89 61 c1 03 ce 72 ba e7 68 5a 49 ef 9c ae 4e e5 9e f1 87 62 a1 96 94 a4 8f 39 2b fb 79 93 84 06 f3 44 3a 91 69 bb 89 18 af b6 50 32 2b 51 78 eb 41 4a 56 25 63 70 0d 5c 60 38 dc cc 4e da a9 74 27 8a 2d 85 5c 23 30 4b f4 95 da dd 05 20 a5 a4 a1 d9 de 79 02 d0 8a 27 4b 00 fe 57 af 67 90 63 c5 0e 54 fd 49 09 ce f0 65 8d 26 ab 92 55 9a 30 4e aa 63 45 69 15
                                                                                                                                                                                                                                                              Data Ascii: !+H/\+p[GD 2~,!bH.w1b$nyNGBgJAh.;%W6dEpD(@#79r@KT|arhZINb9+yD:iP2+QxAJV%cp\`8Nt'-\#0K y'KWgcTIe&U0NcEi
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: a1 e1 54 9f c6 53 c7 e0 9a c2 c1 fc 15 e1 58 bb 8b ed 21 55 74 7b b3 3b 3e c9 14 e2 47 90 88 cf 4e 4e 65 e1 c5 bc 17 3b 41 2e 76 07 95 68 12 bf 1d e3 62 01 39 8d 59 16 c3 42 2a e9 1e 81 c3 df 30 a3 cd 2d df 17 d2 d2 c8 77 06 99 91 22 1b 00 c4 ad 3f 95 f8 e1 28 7c 24 7c d9 ac ee e4 71 45 f1 3d 35 c0 c9 94 51 98 05 fe 2b 57 63 bb 3f 7a 39 c3 f1 5b 93 97 a3 9a 84 50 7e 06 78 d7 44 51 83 b0 00 5f 65 5e 6e 07 e6 65 eb f7 12 cb 53 79 26 82 01 7b a8 e2 c1 be 5d 7c 40 7b 7e 08 b1 2c 2a 8d ba 3c d5 8b 47 ae f4 17 42 48 a6 30 bc 3d eb b2 4f 05 3c c1 ec e1 ec 8b 01 ea 72 08 50 23 1a 6b ba 97 33 b1 fb b3 bd 7b 69 77 4b 01 8f 5f 7e fb f4 06 08 0f 4a b8 1e 7e c9 c6 dd fc ea a4 a8 30 a4 4c 1b c8 c8 67 28 b5 95 5a 11 6b 7c 2c 54 80 69 b3 3f 25 a8 50 02 ec 4f 53 d6 9b f8
                                                                                                                                                                                                                                                              Data Ascii: TSX!Ut{;>GNNe;A.vhb9YB*0-w"?(|$|qE=5Q+Wc?z9[P~xDQ_e^neSy&{]|@{~,*<GBH0=O<rP#k3{iwK_~J~0Lg(Zk|,Ti?%POS
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: 76 d4 1e d5 16 59 e5 a0 66 08 9b 2f 7b 09 91 d3 fc da de bb 16 68 57 94 b7 3e d1 02 df de ed 6b af 86 37 ce 41 a5 14 18 a5 a0 f5 0e 2d e2 cf e8 03 50 8a c1 3f 46 d0 51 03 87 7f 92 05 82 56 28 c1 08 a8 83 d6 85 bc 47 af 35 85 2e 5e f3 66 ab 04 28 8d ee da c0 96 35 da 80 88 d5 6c 0b 5e d2 91 64 e5 2c ec bd 84 f8 31 1b ae 48 78 9a 78 1a c4 ca 09 85 c7 f2 6f ca ce ec b2 93 fb 4c aa 8e a1 2c a5 a7 ac 96 72 24 27 00 7f 41 b5 d8 2a 13 9a 54 01 47 e9 49 92 0d 3c d3 9e dc dc a6 c5 4d 49 40 d4 6d a3 18 a0 70 ae 28 8a 52 8d 25 82 cc 44 64 14 9e f3 0b 82 2c 7d 4a 90 c5 55 92 c5 be 8b 02 f4 db 2a d2 d7 55 2a 4e d4 0f 28 ba c0 40 a4 99 52 42 b5 da d3 84 8d 5e 91 c7 38 54 40 66 17 44 7a 00 f7 01 d7 8f f7 89 f2 c7 6c 0f 2b cb ab 93 73 8e 58 96 58 2b 0a 33 ea 8b d0 e9 31
                                                                                                                                                                                                                                                              Data Ascii: vYf/{hW>k7A-P?FQV(G5.^f(5l^d,1HxxoL,r$'A*TGI<MI@mp(R%Dd,}JU*U*N(@RB^8T@fDzl+sXX+31
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: a5 cc 87 79 2b 9a 46 0c 19 a8 2b f3 ea 4c 00 c6 ea e1 01 b7 b5 f9 18 ab 52 da b8 18 11 26 6c ac 10 44 b7 18 96 9e c6 29 a4 37 67 28 86 83 6f 3b cd da 0f c3 51 04 4b 29 49 69 95 26 bb c6 b5 b2 d1 41 4c 89 26 24 54 f5 6e be aa ba bb aa 7a 7c 55 6d 7f 51 67 57 75 17 26 76 d0 55 d9 8f f1 e0 aa fc c1 55 b5 fd 45 9d 5f 15 75 b7 9e 1e 1b 00 96 aa ba cb 79 c2 b2 e5 f6 85 ed 33 84 30 65 45 54 c1 f4 37 0a 94 68 5f 9e 8d 90 c1 de 86 38 4c dc 78 b0 d5 49 8f 24 23 a2 58 79 cd 4b 2f 74 12 62 82 80 a5 28 a6 5f d5 d4 1f 4d 9c 15 e8 1a ec 4b c9 e3 34 c5 1d b5 fb c4 cd 25 31 ba f3 9e 27 e9 1c af 9e f8 5c 74 df 94 96 aa a6 76 ca 1a df ea 7c 00 b6 b9 0b ee ec 4f 07 16 fd 8c 1a b7 7b 75 1a ff 8d 63 c9 4d 3b 15 f8 c5 63 c9 4a 74 f2 5b aa 43 fb b9 2a 7c 2a f3 60 02 f9 3a ad bf
                                                                                                                                                                                                                                                              Data Ascii: y+F+LR&lD)7g(o;QK)Ii&AL&$Tnz|UmQgWu&vUUE_uy30eET7h_8LxI$#XyK/tb(_MK4%1'\tv|O{ucM;cJt[C*|*`:
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: 4f 42 ff 2d 52 83 a5 59 27 34 7a 6a 33 87 5d df ce 99 6e 5f 5a 7b 5e fd f4 ba a5 e8 fa 32 bd ae 40 71 7f 4d 5c fd af 9a 5f fd c7 b7 72 fa 9d d8 dc b4 3a 10 ef 7d 6a ac 01 d7 c4 ff 6b e6 a1 68 92 bd 20 ae f9 65 f4 ee 87 a0 6a 4a b6 1f c2 7e b2 86 b3 c9 fa 91 06 3e 02 49 2f f4 cc 25 ac 6c 69 41 45 d5 61 05 80 84 e2 5c ff 55 71 33 24 cd 44 a6 36 f0 dd e4 5b fb 7c bf 07 9e 59 98 51 f1 bc e3 d0 bd 7e 58 ce e6 6e 28 84 fa c7 e3 7f 6d 7f ba 86 ca 2a 77 39 b1 78 9f 14 8f 4c 9d 39 31 32 84 6e 86 ee bf 30 cb f4 f0 ef 31 3c 84 c3 1d c6 d0 8d 56 91 05 85 25 f9 65 36 6b 1c 0e fe 1a 5f 7d 60 c8 dd 50 60 68 19 af 57 a0 3c 2e 0f 08 fd 35 03 16 cd b1 73 b9 c2 e9 f8 75 47 e3 d7 dd c2 f8 f5 37 14 be f8 e3 f1 1f 57 20 6c fd c5 11 0b 0f 23 af 58 4f 73 1a 42 5b 25 32 dd ab fa
                                                                                                                                                                                                                                                              Data Ascii: OB-RY'4zj3]n_Z{^2@qM\_r:}jkh ejJ~>I/%liAEa\Uq3$D6[|YQ~Xn(m*w9xL912n01<V%e6k_}`P`hW<.5suG7W l#XOsB[%2
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: 85 d5 f9 8e 27 2e e6 d1 fd 13 78 12 ff 0e cc 0a c0 8d e5 7c ee 26 f7 3b 82 b4 c9 22 0e 22 59 6f 47 14 48 38 c5 be 26 ab 9e 7c c0 34 44 80 84 66 41 85 27 2b f4 65 78 dc b9 e8 20 a5 c7 5d 7a dc 9b f6 b8 6f b1 4f ee 94 3c cd 26 af 57 91 40 0a e9 71 e7 62 90 94 ba af 38 ba 2f 17 df a1 c0 ba af dd b9 ee cb 45 85 b7 bf af c4 4b fc 49 90 29 1e 53 80 af 7d 37 5b c2 af 0f 3b 3a af 13 df 57 8a 36 a9 17 27 fe 23 e7 fb aa 4a 31 b4 18 67 71 1c a6 e3 74 b9 58 c4 49 36 be 0e bc 78 cc 4e 1a 07 51 8a 74 3a d2 03 2f 82 fa 5c c5 55 d7 9a fa 5c cf dd 65 08 b1 f5 b3 bc e2 e4 8e a8 9e 81 4a cf 77 44 d5 b3 52 35 0d 2a 5c a4 53 87 85 71 57 08 92 43 43 ea 7b cb 35 78 3c 46 8e fc 67 89 0e 02 a0 43 15 e5 55 6b e8 e0 d4 6e 90 d2 45 0b cf 72 f1 38 49 74 10 07 1d b8 d8 a6 44 46 87 ce
                                                                                                                                                                                                                                                              Data Ascii: '.x|&;""YoGH8&|4DfA'+ex ]zoO<&W@qb8/EKI)S}7[;:W6'#J1gqtXI6xNQt:/\U\eJwDR5*\SqWCC{5x<FgCUknEr8ItDF
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: 7d bd 9c d8 1f 17 bb 8e 8c fd 9d 3e f6 b7 c5 47 b3 53 18 34 4a 07 41 75 1e 1f de 33 88 fd 55 b1 cb b4 14 fb e3 e2 60 79 b9 aa ad de ef ea e3 54 ef ba fa 38 ad a2 34 69 46 b5 65 5b be e0 8b f2 10 f5 f3 17 3f 3b 2a d6 63 d9 50 63 8b 13 4a 75 56 8a 33 1f 1f 91 ea 6b 47 ea 6b 15 fd 4c 6b ea ab 5e eb 82 23 a6 10 7b 5a cb eb 48 d6 1f af 7a a5 5c ac 33 02 0b 66 a3 d6 0d d6 b4 60 36 2a 94 8b 46 7d 0e 2b 99 3a ba 4e fc 6f 4b 3f ca c2 7b c5 4d 6f fc 89 02 7f a5 f8 2e d2 26 44 36 73 3f 48 b9 dd 91 dc ae 62 a9 69 4d 6e 1b f5 a5 c6 55 21 dc 0e e5 65 26 4b 8d 57 be d2 7e 97 1a a7 46 d7 a5 c6 a9 d1 4e a9 71 e6 d7 1d ad a4 aa 92 ff c9 c4 b2 e9 38 75 52 39 77 0a 6f fe 29 45 71 57 a2 f8 04 75 c2 a9 59 eb f4 21 a6 68 a2 d8 6c c7 6d f4 5c 44 31 17 21 8d c0 a2 d8 ac 2d 54 d4
                                                                                                                                                                                                                                                              Data Ascii: }>GS4JAu3U`yT84iFe[?;*cPcJuV3kGkLk^#{ZHz\3f`6*F}+:NoK?{Mo.&D6s?HbiMnU!e&KW~FNq8uR9wo)EqWuY!hlm\D1!-T
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC16384OUTData Raw: 94 ec 8d 22 26 d9 ab ff 1c d8 59 17 ae 88 96 47 be 01 75 d1 2b 67 f9 c2 b5 e1 2d 82 28 0a 96 8b 87 2b 66 f9 70 59 da 79 b1 a7 9c 21 48 b9 41 b8 4f 54 a1 4e 22 e1 ec 5d 62 cf fd 7c c1 89 b7 0c e3 86 67 9e 65 98 ee e8 8b f6 3e 2e 26 92 df 3f ee ff e0 3d 63 fe 8f a4 47 1d 31 18 50 18 02 28 f1 8e ce c8 89 c2 f7 f0 2b 4f 2f dc ee f6 17 a0 40 e2 2b 5d 7e 21 31 f1 79 09 0e 44 e4 80 29 57 bc be 57 5c dd 5d 9e 06 da 8e 5f 33 0d 7c c6 aa 7f c9 6f 9c 9a ef c7 c8 36 30 12 d1 10 d7 aa 95 8f 17 83 91 c3 a8 ca 40 12 cc ea ae bc e8 e8 d3 82 03 ce 40 55 6b 5b 13 f2 af 38 2a e2 10 b8 69 92 51 69 62 10 6d 91 5e 20 04 98 21 93 c6 6c 51 4a 13 6c a9 f2 43 5c c6 14 75 a2 4e 0c 87 fe c7 fb 02 7e d9 44 db f2 48 3c bd 66 4d 55 d5 59 7a 7f a1 d1 d1 33 db e6 87 9c 21 a0 67 1d 2e 97
                                                                                                                                                                                                                                                              Data Ascii: "&YGu+g-(+fpYy!HAOTN"]b|ge>.&?=cG1P(+O/@+]~!1yD)WW\]_3|o60@@Uk[8*iQibm^ !lQJlC\uN~DH<fMUYz3!g.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              77192.168.2.450091172.253.63.1064432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC913OUTGET /pagead/1p-conversion/826584552/?label=96d-CKTQ8X4Q6NuSigM&guid=ON&script=0&ct_cookie_present=false&random=46328384&sscte=1&crd=IgEBOAFAAQ&pscrd=CPqmpJeFk4H9HCITCLSgmYyz5YIDFY4aaAgdpJIGBw&is_vtc=1&ocp_id=Ei9lZbTPJ461oPMPpKWaOA&cid=CAQSGwDICaaN48Fm7zH5MHekXBsbuxJQbX3Mms2WkQ&random=201634164 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:49 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              78192.168.2.450094172.253.122.1554432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC760OUTGET /ddm/fls/p/src=189445;dc_pre=CKvamYyz5YIDFYHY9QIdu8QNPA;type=2015b0;cat=amexland;ord=1;num=1;~oref=https://www.americanexpress.com/ HTTP/1.1
                                                                                                                                                                                                                                                              Host: adservice.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:49 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              79192.168.2.450092172.253.63.1064432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC817OUTGET /pagead/1p-user-list/875161762/?label=IsmvCL22-2oQotGnoQM&guid=ON&script=0&ct_cookie_present=false&random=1037061288&crd=&is_vtc=1&cid=CAQSGwDICaaNbZgRWr8bP5M-OAwNDdxGI4JaG1nMvw&random=111714628 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:49 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              80192.168.2.450084198.160.127.574432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC651OUTPOST /services/v2clickStream HTTP/1.1
                                                                                                                                                                                                                                                              Host: aeopprodvip.acxiom.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 1384
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:48 UTC1384OUTData Raw: 7b 22 68 72 65 66 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 3f 69 6e 61 76 3d 4e 61 76 4c 6f 67 6f 22 2c 22 6f 72 69 67 69 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 63 6b 73 22 3a 5b 22 70 7a 6e 69 64 3d 37 39 38 33 39 34 31 37 35 39 34 33 39 30 33 31 34 31 34 39 39 35 32 36 36 31 32 36 34 37 38 38 38 37 38 31 36 35 25 37 43 39 22 2c 22 41 4d 43 56 53 5f 35 43 33 36 31 32 33 46 35 32 34 35 41 46 34 37 30 41 34 39 30 44 34 35 25 34 30 41 64 6f 62 65 4f 72 67 3d 31 22 2c 22 41 4d 43 56 5f 35 43 33 36 31 32 33 46 35 32 34 35 41 46 34 37 30 41 34 39 30 44 34 35 25 34 30 41 64 6f 62 65
                                                                                                                                                                                                                                                              Data Ascii: {"href":"https://www.americanexpress.com/?inav=NavLogo","origin":"https://www.americanexpress.com","referrer":"","cks":["pznid=79839417594390314149952661264788878165%7C9","AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1","AMCV_5C36123F5245AF470A490D45%40Adobe
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC424INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 4d 61 78 2d 41 67 65 3a 20 31 38 30 30 0d 0a 58 2d 41 70 70 6c 69 63 61 74 69 6f 6e 2d 43 6f 6e 74 65 78 74 3a 20 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 58 2d 52 65 71 75 65 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentAccess-Control-Allow-Origin: https://www.americanexpress.comAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: GETAccess-Control-Max-Age: 1800X-Application-Context: Access-Control-Allow-Headers: X-Reques


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              81192.168.2.45009034.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC888OUTGET /pageEvent?value=H4sIAAAAAAAAAwvydawJDbZy9HWNsPLIz021s%2FPMLShKLS7OzM%2Bzy0gtytctLdZNzdPNKNAF85JLEnUTc3J0C3ISSzLyczJTEivB4oaGhqZGBkbGuonFBUDlmXmpOZnpmUk5qbp5%2BbpBmckZ8f5paalFAGSN5zBvAAAA&ct=2&isETR=false&isCustomHashId=false&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&r=305272 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:49 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              82192.168.2.45010731.13.66.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC490OUTGET /tr?id=1087025278065923&ev=PageView&cd[product]=ZZ&cd[page_description]=CPSC9_ZZ&dl=https://www.americanexpress.com/&dpo=LDU&dpoco=0&dpost=0&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.facebook.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC352INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 43 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 70 72 6f 78 79 67 65 6e 2d 62 6f 6c 74 0d 0a 41 6c 74 2d 53 76 63 3a 20 68
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/plainAccess-Control-Allow-Origin: Access-Control-Allow-Credentials: trueStrict-Transport-Security: max-age=31536000; includeSubDomainscross-origin-resource-policy: cross-originServer: proxygen-boltAlt-Svc: h


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              83192.168.2.45009752.22.59.734432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC635OUTPOST /exist HTTP/1.1
                                                                                                                                                                                                                                                              Host: srm.bf.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 457
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC457OUTData Raw: 7b 22 70 72 6f 6a 65 63 74 49 64 22 3a 22 33 37 37 36 22 2c 22 66 69 6c 74 65 72 22 3a 32 2c 22 68 61 73 68 65 73 22 3a 5b 22 35 63 62 35 65 36 39 33 62 61 35 65 35 36 63 32 37 34 61 31 31 33 66 37 37 63 35 30 62 65 63 62 36 36 32 64 31 38 33 32 34 62 32 65 64 36 38 31 34 33 32 66 36 30 65 65 34 37 36 31 64 65 33 64 22 2c 22 35 63 35 33 38 31 61 34 33 37 65 36 32 64 61 34 35 38 65 32 35 31 32 30 31 61 35 63 34 36 61 66 35 39 65 37 35 30 62 38 66 34 30 34 37 30 62 37 37 64 30 30 63 65 39 66 63 66 30 38 66 63 36 62 22 2c 22 63 30 30 30 63 65 33 65 66 64 36 37 62 34 33 64 35 37 33 66 30 32 37 30 65 63 33 30 62 62 33 38 35 34 39 30 38 66 30 36 37 32 61 38 65 30 38 61 36 38 30 39 61 33 36 38 30 62 37 62 38 35 34 32 22 2c 22 36 37 37 61 36 61 35 64 61 36 66 30
                                                                                                                                                                                                                                                              Data Ascii: {"projectId":"3776","filter":2,"hashes":["5cb5e693ba5e56c274a113f77c50becb662d18324b2ed681432f60ee4761de3d","5c5381a437e62da458e251201a5c46af59e750b8f40470b77d00ce9fcf08fc6b","c000ce3efd67b43d573f0270ec30bb3854908f0672a8e08a6809a3680b7b8542","677a6a5da6f0
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC136INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 400 Bad RequestDate: Tue, 28 Nov 2023 00:06:49 GMTContent-Type: application/jsonContent-Length: 39Connection: close
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC39INData Raw: 22 52 65 6a 65 63 74 65 64 20 2d 20 20 70 69 64 20 33 37 37 36 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 53 52 4d 22
                                                                                                                                                                                                                                                              Data Ascii: "Rejected - pid 3776 is not using SRM"


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              84192.168.2.450114151.101.65.1404432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC391OUTGET /rp.gif?id=t2_vjf6aeeo&event=Lead&integration=noscript HTTP/1.1
                                                                                                                                                                                                                                                              Host: alb.reddit.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC828INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 32 0d 0a 53 65 72 76 65 72 3a 20 56 61 72 6e 69 73 68 0d 0a 52 65 74 72 79 2d 41 66 74 65 72 3a 20 30 0d 0a 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 72 65 73 6f 75 72 63 65 2d 70 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 56 69 61 3a 20 31 2e 31 20 76 61 72 6e 69 73 68 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKConnection: closeContent-Length: 42Server: VarnishRetry-After: 0cross-origin-resource-policy: cross-origincontent-type: image/gifAccept-Ranges: bytesDate: Tue, 28 Nov 2023 00:06:49 GMTVia: 1.1 varnishReport-To: {"group":
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              85192.168.2.450110151.101.192.844432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC698OUTGET /v3/?tid=2613808224364&event=pagevisit&[line_items][0][product_id]=%271%27&ed[line_items][0][product_name]=CPSC9_ZZ&noscript=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: ct.pinterest.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ar_debug=1; _pinterest_ct_ua="TWc9PSZQeE9qeUJIemc4QzNmMEwxQm9BOXJvcit6NEpoNjNFM1JOY1BINmJtREdnT3ZBcWZmdGw2TDBHNnhleU9rWkM0aFZzcFFvdXltaXNwU21OaUZHb2hkSVJadEdRWFVTekd4MFpLKzA5N0ZzRT0mNUV5blprd21BbFk3R1UyNnlpd2xSZEx6MWlrPQ=="
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC914INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f 72 65 2c 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 6d 61 78 2d 61 67 65 3d 30 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 65 78 70 69 72 65 73 3a 20 53 61 74 2c 20 30 31 20 4a 61 6e 20 32 30 30 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 61 72 5f 64 65 62 75 67 3d 31 3b 20
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKConnection: closeContent-Length: 35cache-control: no-cache,no-store,must-revalidate,max-age=0pragma: no-cacheexpires: Sat, 01 Jan 2000 00:00:00 GMTcontent-type: image/gifaccess-control-allow-origin: *set-cookie: ar_debug=1;
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              86192.168.2.45010963.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC4303OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s2672758545727?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&.c&cc=USD&c4=US&v4=US%3AAMEX%3AHome&v5=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&c21=US%3AAMEX%3AHome&c22=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&v27=US&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c75=Launch&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; dtPC=69$130000909_46h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; rxvt=1701131807457|1701129991090; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20s_tp%3D2644%3B%20s_ppv%3DUS%25257CAMEX%25257CHome%25257CHomepage%252C34%252C34%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131807765%3B%20gpv_v41%3DUS%257CAMEX%257CHome%257CHomepage%7C1701131807797%3B; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:49 GMTexpires: Mon, 27 Nov 2023 00:06:49 GMTlast-modified: Wed, 29 Nov 2023 00:06:49 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              87192.168.2.4501083.220.208.654432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC402OUTGET /pixel?u3=&u4=&pixel_id=1074652&uid=1156710122791296852 HTTP/1.1
                                                                                                                                                                                                                                                              Host: pixel.mediaiqdigital.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC141INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:49 GMTContent-Type: application/json; charset=utf-8Content-Length: 2Connection: close
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              88192.168.2.45011652.46.155.1044432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC660OUTGET /iui3?d=forester-did&ex-fargs=%3Fid%3Df88c4649-8329-b1b7-ecd9-998ac98d3fb1%26type%3D55%26m%3D1&ex-fch=416613&ex-src=https://www.americanexpress.com/CPSC9_ZZ&ex-hargs=v%3D1.0%3Bc%3D1900396350101%3Bp%3DF88C4649-8329-B1B7-ECD9-998AC98D3FB1&cb=87590679.05388962&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; ad-privacy=0
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC807INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 53 65 72 76 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 72 69 64 3a 20 35 42 54 53 35 38 59 54 33 52 58 57 47 57 37 57 5a 5a 38 57 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 64 2d 69 64 3d 41 33 53 5f 43 37 42 56 38 30 70 36 6d 53 43 65 52 57 62 79 39 62 4d 3b 20 44 6f 6d 61 69 6e 3d 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f 6d 3b 20 45 78 70 69 72 65 73 3d 4d 6f 6e 2c 20 30 31 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: ServerDate: Tue, 28 Nov 2023 00:06:49 GMTContent-Type: image/gifContent-Length: 43Connection: closex-amz-rid: 5BTS58YT3RXWGW7WZZ8WSet-Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; Domain=.amazon-adsystem.com; Expires=Mon, 01-
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 01 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              89192.168.2.4501133.227.173.2514432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC358OUTGET /quota?ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: q-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC143INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 404 Not FoundDate: Tue, 28 Nov 2023 00:06:49 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC42INData Raw: 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e
                                                                                                                                                                                                                                                              Data Ascii: The requested resource could not be found.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              90192.168.2.45011552.46.155.1044432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC463OUTGET /iu3?pid=afb12f81-e4ec-483e-8e95-2fc48324fe1c&event=CPSC9_ZZ&dcc=t HTTP/1.1
                                                                                                                                                                                                                                                              Host: s.amazon-adsystem.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; ad-privacy=0
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC826INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 53 65 72 76 65 72 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 72 69 64 3a 20 4a 36 57 58 57 30 44 50 45 50 54 59 38 45 56 38 50 35 41 43 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 61 64 2d 69 64 3d 41 33 53 5f 43 37 42 56 38 30 70 36 6d 53 43 65 52 57 62 79 39 62 4d 3b 20 44 6f 6d 61 69 6e 3d 2e 61 6d 61 7a 6f 6e 2d 61 64 73 79 73 74 65 6d 2e 63 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: ServerDate: Tue, 28 Nov 2023 00:06:49 GMTContent-Type: text/html;charset=ISO-8859-1Content-Length: 65Connection: closex-amz-rid: J6WXW0DPEPTY8EV8P5ACSet-Cookie: ad-id=A3S_C7BV80p6mSCeRWby9bM; Domain=.amazon-adsystem.co
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC65INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                              Data Ascii: <html><body style="background-color:transparent"></body></html>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              91192.168.2.45011276.13.32.1464432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC492OUTGET /spp.pl?a=10000&.yp=10091564&ec=CPSC9_ZZ HTTP/1.1
                                                                                                                                                                                                                                                              Host: sp.analytics.yahoo.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: A3=d=AQABBBYvZWUCEI02-PFPd4S7shK8qs_sIvAFEgEBAQGAZmVvZdwv0iMA_eMAAA&S=AQAAAu2SmpGIhGsZVsclQV7iA2o
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC909INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 20 70 72 69 76 61 74 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 67 69 66 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 34 33 0d 0a 53 65 72 76 65 72 3a 20 41 54 53 0d 0a 41 67 65 3a 20 30 0d 0a 43 6f 6e 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:49 GMTExpires: Tue, 28 Nov 2023 00:06:49 GMTPragma: no-cacheCache-Control: no-cache, private, must-revalidateContent-Type: image/gifAccept-Ranges: bytesContent-Length: 43Server: ATSAge: 0Conn
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff ff ff ff 21 f9 04 04 14 00 ff 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              92192.168.2.45011734.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC774OUTPOST /v2/events?v=13.59.1&pn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&sn=1&hd=1701130006&pid=3776&str=290&di=2729&dc=10430&fl=10463&sr=34&mdh=2644&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 341
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC341OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 30 2c 22 74 73 22 3a 31 30 30 33 2c 22 78 22 3a 31 32 38 30 2c 22 79 22 3a 39 30 37 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 46 43 50 22 2c 22 76 61 6c 22 3a 31 38 32 37 2e 37 39 39 39 39 39 39 39 39 39 38 38 34 2c 22 74 73 22 3a 31 31 32 37 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 4c 43 50 22 2c 22 76 61 6c 22 3a 34 35 32 38 2e 37 39 39 39 39 39 39 39 39 39 38 38 2c 22 74 73 22 3a 31 31 32 37 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 54 54 46 42 22 2c 22 76 61 6c 22 3a 36 33 32 2e 32 39 39 39 39 39 39 39 39 39 38 38 34 2c 22 74 73 22 3a 31 31 32 37 7d 2c 7b 22 74 79 70 65 22 3a 31 39 2c 22 6e 61 6d 65 22 3a 22 43 4c 53 22 2c 22 76 61 6c 22 3a 30 2e 30 33 32 31 30
                                                                                                                                                                                                                                                              Data Ascii: [{"type":0,"ts":1003,"x":1280,"y":907},{"type":19,"name":"FCP","val":1827.7999999999884,"ts":1127},{"type":19,"name":"LCP","val":4528.799999999988,"ts":1127},{"type":19,"name":"TTFB","val":632.2999999999884,"ts":1127},{"type":19,"name":"CLS","val":0.03210
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:49 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              93192.168.2.45012044.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC765OUTPOST /v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=2&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 927
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC927OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 36 36 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 30 38 30 37 37 2c 22 61 72 67 73 22 3a 5b 7b 22 31 22 3a 22 35 63 62 35 65 36 39 33 62 61 35 65 35 36 63 32 37 34 61 31 31 33 66 37 37 63 35 30 62 65 63 62 36 36 32 64 31 38 33 32 34 62 32 65 64 36 38 31 34 33 32 66 36 30 65 65 34 37 36 31 64 65 33 64 22 2c 22 32 22 3a 22 35 63 35 33 38 31 61 34 33 37 65 36 32 64 61 34 35 38 65 32 35 31 32 30 31 61 35 63 34 36 61 66 35 39 65 37 35 30 62 38 66 34 30 34 37 30 62 37 37 64 30 30 63 65 39 66 63 66 30 38 66 63 36 62 22 2c 22 33 22 3a 22 63 30 30 30 63 65 33 65 66 64 36 37 62 34 33 64 35 37 33 66 30 32 37 30 65 63 33 30 62 62 33 38 35 34 39 30 38 66 30 36 37 32 61 38 65 30 38 61 36 38 30 39 61 33 36 38 30 62 37 62 38 35 34 32 22 2c
                                                                                                                                                                                                                                                              Data Ascii: [{"type":66,"date":1701130008077,"args":[{"1":"5cb5e693ba5e56c274a113f77c50becb662d18324b2ed681432f60ee4761de3d","2":"5c5381a437e62da458e251201a5c46af59e750b8f40470b77d00ce9fcf08fc6b","3":"c000ce3efd67b43d573f0270ec30bb3854908f0672a8e08a6809a3680b7b8542",
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC314INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 34 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:49 GMTContent-Length: 0Connection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONS


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              94192.168.2.45012144.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC764OUTPOST /v2/recording?rt=5&rst=1701130007358&let=1701130008205&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=3&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 52
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:49 UTC52OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 31 37 2c 22 61 72 67 73 22 3a 5b 22 68 69 64 64 65 6e 22 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 30 39 31 31 31 7d 5d
                                                                                                                                                                                                                                                              Data Ascii: [{"type":17,"args":["hidden"],"date":1701130009111}]
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC314INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:50 GMTContent-Length: 0Connection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONS


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              95192.168.2.45012344.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC552OUTPOST /v2/recording?let=1701130007916&pid=3776&pn=1&ri=1&rst=1701130007358&rt=5&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&v=13.59.1&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 191691
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a ec bd e9 76 1b 47 96 2d fc 2a b9 fc e3 fe 72 42 31 0f b5 6e 7d 7d 65 95 6d ba 0a f2 24 17 cb 55 b7 7b 79 81 49 48 a0 0d 0e 45 50 90 c5 db fd ee df d9 3b 12 20 26 52 00 45 59 00 c4 65 2b 99 c8 21 32 32 32 62 9f f9 9c ff fb ff 3e bb 7a 7b d1 ff ec 4f 26 7e fe d9 71 ef 4a f6 74 54 5a 5b a5 54 b4 2e 7f fe 59 ef f2 d5 e8 b3 3f fd df ff f7 59 7f dc 3f bb fa b6 77 2a 97 7c f6 f7 17 ff fd f4 f9 97 3f ff f7 c1 f9 69 9f 9b 8b de ab fe 67 ff f3 5f ff f3 f9 9d ed 79 77 4b 7b 4f 5f bd fa fe db ff be ab d5 e9 6d 17 fd cb 97 e7 97 a7 bd b3 a6 ff d3 c9 e9 c9 d9 2b b9 fd b2 ff ef d7 fd d1 d5 8b ab de e5 d5 67 9f 7f 76 75 72 2a bf 7a a7 17 ed c3 4d ce d9 db ac d0 ce aa db 8f cf 4f bf 39 bb ea 5f f6 9a ab 93 71 ff 96 06 92 d6 f9 b6 06 70 fd 77
                                                                                                                                                                                                                                                              Data Ascii: vG-*rB1n}}em$U{yIHEP; &REYe+!222b>z{O&~qJtTZ[T.Y?Y?w*|?ig_ywK{O_m+gvur*zMO9_qpw
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: b0 5a 22 82 c2 6b 5b 25 41 3f b8 6d cb a0 64 07 a9 da 52 ea 0d c5 56 41 b6 cd 08 4a 20 7f 3a 84 40 d8 52 20 8e 8b 28 c5 f0 79 eb 61 99 88 88 bc 41 b9 c7 a0 59 52 0c c2 b2 88 e8 32 fe 38 ab 35 d9 47 d6 aa b2 06 97 25 0b ab 08 ea 7b c8 35 22 f7 26 eb bb 06 35 4b 0c ed 2e 74 dd c4 c7 2d ae 9b a9 a4 d9 2b f5 9f 0d ed 4d 11 04 42 28 00 80 cf d0 ee ab 21 33 9b b6 56 96 0d 28 36 eb 91 b5 ad 11 c8 45 d1 d9 20 c2 7d 51 bf a3 6c 1c ea a1 89 a4 2f ec a1 61 ee 37 af 10 7c 23 5f 2a e8 32 1b 58 cf 53 18 33 a7 39 c6 c2 94 ca 10 65 14 48 41 12 1b 5a c3 68 fe c2 ae 41 82 79 0a d3 2c 5d 8f 48 3d f8 e5 f3 fb 29 94 82 03 63 6e 21 ae 62 4e e1 7c ca 74 3a 75 74 50 c0 80 18 c7 e6 ac a1 6e 20 03 f3 87 cc 29 4f 95 82 83 c8 1f 7c 60 ba 02 87 d1 81 a2 00 6e f5 a0 4a 41 d3 bf 15 7a
                                                                                                                                                                                                                                                              Data Ascii: Z"k[%A?mdRVAJ :@R (yaAYR285G%{5"&5K.t-+MB(!3V(6E }Ql/a7|#_*2XS39eHAZhAy,]H=)cn!bN|t:utPn )O|`nJAz
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: 21 2b 48 2f 5c c0 2b 16 70 1d fc cf 5b 47 90 12 44 86 20 a4 ba 12 32 a2 1e 83 9c d7 d2 84 7e 04 12 91 e3 2c 21 a7 62 17 94 48 2e 77 31 9c a4 9a 98 e9 bb eb 62 cc 24 91 86 1c 1b 6e d0 79 4e 47 ae ea 42 eb 67 c5 0c 4a 41 f4 be 68 a5 2e 3b f2 f5 e7 25 b3 11 85 57 a4 d3 36 64 19 45 de 85 70 88 04 44 28 ec 1d e9 b6 94 40 c5 23 f6 37 dd 39 8a 82 72 40 91 9b 95 f8 e2 94 05 d7 e1 18 0e 4b e1 a5 0a 0b c4 ce 54 18 7c 89 61 c1 03 ce 72 ba e7 68 5a 49 ef 9c ae 4e e5 9e f1 87 62 a1 96 94 a4 8f 39 2b fb 79 93 84 06 f3 44 3a 91 69 bb 89 18 af b6 50 32 2b 51 78 eb 41 4a 56 25 63 70 0d 5c 60 38 dc cc 4e da a9 74 27 8a 2d 85 5c 23 30 4b f4 95 da dd 05 20 a5 a4 a1 d9 de 79 02 d0 8a 27 4b 00 fe 57 af 67 90 63 c5 0e 54 fd 49 09 ce f0 65 8d 26 ab 92 55 9a 30 4e aa 63 45 69 15
                                                                                                                                                                                                                                                              Data Ascii: !+H/\+p[GD 2~,!bH.w1b$nyNGBgJAh.;%W6dEpD(@#79r@KT|arhZINb9+yD:iP2+QxAJV%cp\`8Nt'-\#0K y'KWgcTIe&U0NcEi
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: a1 e1 54 9f c6 53 c7 e0 9a c2 c1 fc 15 e1 58 bb 8b ed 21 55 74 7b b3 3b 3e c9 14 e2 47 90 88 cf 4e 4e 65 e1 c5 bc 17 3b 41 2e 76 07 95 68 12 bf 1d e3 62 01 39 8d 59 16 c3 42 2a e9 1e 81 c3 df 30 a3 cd 2d df 17 d2 d2 c8 77 06 99 91 22 1b 00 c4 ad 3f 95 f8 e1 28 7c 24 7c d9 ac ee e4 71 45 f1 3d 35 c0 c9 94 51 98 05 fe 2b 57 63 bb 3f 7a 39 c3 f1 5b 93 97 a3 9a 84 50 7e 06 78 d7 44 51 83 b0 00 5f 65 5e 6e 07 e6 65 eb f7 12 cb 53 79 26 82 01 7b a8 e2 c1 be 5d 7c 40 7b 7e 08 b1 2c 2a 8d ba 3c d5 8b 47 ae f4 17 42 48 a6 30 bc 3d eb b2 4f 05 3c c1 ec e1 ec 8b 01 ea 72 08 50 23 1a 6b ba 97 33 b1 fb b3 bd 7b 69 77 4b 01 8f 5f 7e fb f4 06 08 0f 4a b8 1e 7e c9 c6 dd fc ea a4 a8 30 a4 4c 1b c8 c8 67 28 b5 95 5a 11 6b 7c 2c 54 80 69 b3 3f 25 a8 50 02 ec 4f 53 d6 9b f8
                                                                                                                                                                                                                                                              Data Ascii: TSX!Ut{;>GNNe;A.vhb9YB*0-w"?(|$|qE=5Q+Wc?z9[P~xDQ_e^neSy&{]|@{~,*<GBH0=O<rP#k3{iwK_~J~0Lg(Zk|,Ti?%POS
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: 76 d4 1e d5 16 59 e5 a0 66 08 9b 2f 7b 09 91 d3 fc da de bb 16 68 57 94 b7 3e d1 02 df de ed 6b af 86 37 ce 41 a5 14 18 a5 a0 f5 0e 2d e2 cf e8 03 50 8a c1 3f 46 d0 51 03 87 7f 92 05 82 56 28 c1 08 a8 83 d6 85 bc 47 af 35 85 2e 5e f3 66 ab 04 28 8d ee da c0 96 35 da 80 88 d5 6c 0b 5e d2 91 64 e5 2c ec bd 84 f8 31 1b ae 48 78 9a 78 1a c4 ca 09 85 c7 f2 6f ca ce ec b2 93 fb 4c aa 8e a1 2c a5 a7 ac 96 72 24 27 00 7f 41 b5 d8 2a 13 9a 54 01 47 e9 49 92 0d 3c d3 9e dc dc a6 c5 4d 49 40 d4 6d a3 18 a0 70 ae 28 8a 52 8d 25 82 cc 44 64 14 9e f3 0b 82 2c 7d 4a 90 c5 55 92 c5 be 8b 02 f4 db 2a d2 d7 55 2a 4e d4 0f 28 ba c0 40 a4 99 52 42 b5 da d3 84 8d 5e 91 c7 38 54 40 66 17 44 7a 00 f7 01 d7 8f f7 89 f2 c7 6c 0f 2b cb ab 93 73 8e 58 96 58 2b 0a 33 ea 8b d0 e9 31
                                                                                                                                                                                                                                                              Data Ascii: vYf/{hW>k7A-P?FQV(G5.^f(5l^d,1HxxoL,r$'A*TGI<MI@mp(R%Dd,}JU*U*N(@RB^8T@fDzl+sXX+31
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: a5 cc 87 79 2b 9a 46 0c 19 a8 2b f3 ea 4c 00 c6 ea e1 01 b7 b5 f9 18 ab 52 da b8 18 11 26 6c ac 10 44 b7 18 96 9e c6 29 a4 37 67 28 86 83 6f 3b cd da 0f c3 51 04 4b 29 49 69 95 26 bb c6 b5 b2 d1 41 4c 89 26 24 54 f5 6e be aa ba bb aa 7a 7c 55 6d 7f 51 67 57 75 17 26 76 d0 55 d9 8f f1 e0 aa fc c1 55 b5 fd 45 9d 5f 15 75 b7 9e 1e 1b 00 96 aa ba cb 79 c2 b2 e5 f6 85 ed 33 84 30 65 45 54 c1 f4 37 0a 94 68 5f 9e 8d 90 c1 de 86 38 4c dc 78 b0 d5 49 8f 24 23 a2 58 79 cd 4b 2f 74 12 62 82 80 a5 28 a6 5f d5 d4 1f 4d 9c 15 e8 1a ec 4b c9 e3 34 c5 1d b5 fb c4 cd 25 31 ba f3 9e 27 e9 1c af 9e f8 5c 74 df 94 96 aa a6 76 ca 1a df ea 7c 00 b6 b9 0b ee ec 4f 07 16 fd 8c 1a b7 7b 75 1a ff 8d 63 c9 4d 3b 15 f8 c5 63 c9 4a 74 f2 5b aa 43 fb b9 2a 7c 2a f3 60 02 f9 3a ad bf
                                                                                                                                                                                                                                                              Data Ascii: y+F+LR&lD)7g(o;QK)Ii&AL&$Tnz|UmQgWu&vUUE_uy30eET7h_8LxI$#XyK/tb(_MK4%1'\tv|O{ucM;cJt[C*|*`:
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: 4f 42 ff 2d 52 83 a5 59 27 34 7a 6a 33 87 5d df ce 99 6e 5f 5a 7b 5e fd f4 ba a5 e8 fa 32 bd ae 40 71 7f 4d 5c fd af 9a 5f fd c7 b7 72 fa 9d d8 dc b4 3a 10 ef 7d 6a ac 01 d7 c4 ff 6b e6 a1 68 92 bd 20 ae f9 65 f4 ee 87 a0 6a 4a b6 1f c2 7e b2 86 b3 c9 fa 91 06 3e 02 49 2f f4 cc 25 ac 6c 69 41 45 d5 61 05 80 84 e2 5c ff 55 71 33 24 cd 44 a6 36 f0 dd e4 5b fb 7c bf 07 9e 59 98 51 f1 bc e3 d0 bd 7e 58 ce e6 6e 28 84 fa c7 e3 7f 6d 7f ba 86 ca 2a 77 39 b1 78 9f 14 8f 4c 9d 39 31 32 84 6e 86 ee bf 30 cb f4 f0 ef 31 3c 84 c3 1d c6 d0 8d 56 91 05 85 25 f9 65 36 6b 1c 0e fe 1a 5f 7d 60 c8 dd 50 60 68 19 af 57 a0 3c 2e 0f 08 fd 35 03 16 cd b1 73 b9 c2 e9 f8 75 47 e3 d7 dd c2 f8 f5 37 14 be f8 e3 f1 1f 57 20 6c fd c5 11 0b 0f 23 af 58 4f 73 1a 42 5b 25 32 dd ab fa
                                                                                                                                                                                                                                                              Data Ascii: OB-RY'4zj3]n_Z{^2@qM\_r:}jkh ejJ~>I/%liAEa\Uq3$D6[|YQ~Xn(m*w9xL912n01<V%e6k_}`P`hW<.5suG7W l#XOsB[%2
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: 85 d5 f9 8e 27 2e e6 d1 fd 13 78 12 ff 0e cc 0a c0 8d e5 7c ee 26 f7 3b 82 b4 c9 22 0e 22 59 6f 47 14 48 38 c5 be 26 ab 9e 7c c0 34 44 80 84 66 41 85 27 2b f4 65 78 dc b9 e8 20 a5 c7 5d 7a dc 9b f6 b8 6f b1 4f ee 94 3c cd 26 af 57 91 40 0a e9 71 e7 62 90 94 ba af 38 ba 2f 17 df a1 c0 ba af dd b9 ee cb 45 85 b7 bf af c4 4b fc 49 90 29 1e 53 80 af 7d 37 5b c2 af 0f 3b 3a af 13 df 57 8a 36 a9 17 27 fe 23 e7 fb aa 4a 31 b4 18 67 71 1c a6 e3 74 b9 58 c4 49 36 be 0e bc 78 cc 4e 1a 07 51 8a 74 3a d2 03 2f 82 fa 5c c5 55 d7 9a fa 5c cf dd 65 08 b1 f5 b3 bc e2 e4 8e a8 9e 81 4a cf 77 44 d5 b3 52 35 0d 2a 5c a4 53 87 85 71 57 08 92 43 43 ea 7b cb 35 78 3c 46 8e fc 67 89 0e 02 a0 43 15 e5 55 6b e8 e0 d4 6e 90 d2 45 0b cf 72 f1 38 49 74 10 07 1d b8 d8 a6 44 46 87 ce
                                                                                                                                                                                                                                                              Data Ascii: '.x|&;""YoGH8&|4DfA'+ex ]zoO<&W@qb8/EKI)S}7[;:W6'#J1gqtXI6xNQt:/\U\eJwDR5*\SqWCC{5x<FgCUknEr8ItDF
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: 7d bd 9c d8 1f 17 bb 8e 8c fd 9d 3e f6 b7 c5 47 b3 53 18 34 4a 07 41 75 1e 1f de 33 88 fd 55 b1 cb b4 14 fb e3 e2 60 79 b9 aa ad de ef ea e3 54 ef ba fa 38 ad a2 34 69 46 b5 65 5b be e0 8b f2 10 f5 f3 17 3f 3b 2a d6 63 d9 50 63 8b 13 4a 75 56 8a 33 1f 1f 91 ea 6b 47 ea 6b 15 fd 4c 6b ea ab 5e eb 82 23 a6 10 7b 5a cb eb 48 d6 1f af 7a a5 5c ac 33 02 0b 66 a3 d6 0d d6 b4 60 36 2a 94 8b 46 7d 0e 2b 99 3a ba 4e fc 6f 4b 3f ca c2 7b c5 4d 6f fc 89 02 7f a5 f8 2e d2 26 44 36 73 3f 48 b9 dd 91 dc ae 62 a9 69 4d 6e 1b f5 a5 c6 55 21 dc 0e e5 65 26 4b 8d 57 be d2 7e 97 1a a7 46 d7 a5 c6 a9 d1 4e a9 71 e6 d7 1d ad a4 aa 92 ff c9 c4 b2 e9 38 75 52 39 77 0a 6f fe 29 45 71 57 a2 f8 04 75 c2 a9 59 eb f4 21 a6 68 a2 d8 6c c7 6d f4 5c 44 31 17 21 8d c0 a2 d8 ac 2d 54 d4
                                                                                                                                                                                                                                                              Data Ascii: }>GS4JAu3U`yT84iFe[?;*cPcJuV3kGkLk^#{ZHz\3f`6*F}+:NoK?{Mo.&D6s?HbiMnU!e&KW~FNq8uR9wo)EqWuY!hlm\D1!-T
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC16384OUTData Raw: 94 ec 8d 22 26 d9 ab ff 1c d8 59 17 ae 88 96 47 be 01 75 d1 2b 67 f9 c2 b5 e1 2d 82 28 0a 96 8b 87 2b 66 f9 70 59 da 79 b1 a7 9c 21 48 b9 41 b8 4f 54 a1 4e 22 e1 ec 5d 62 cf fd 7c c1 89 b7 0c e3 86 67 9e 65 98 ee e8 8b f6 3e 2e 26 92 df 3f ee ff e0 3d 63 fe 8f a4 47 1d 31 18 50 18 02 28 f1 8e ce c8 89 c2 f7 f0 2b 4f 2f dc ee f6 17 a0 40 e2 2b 5d 7e 21 31 f1 79 09 0e 44 e4 80 29 57 bc be 57 5c dd 5d 9e 06 da 8e 5f 33 0d 7c c6 aa 7f c9 6f 9c 9a ef c7 c8 36 30 12 d1 10 d7 aa 95 8f 17 83 91 c3 a8 ca 40 12 cc ea ae bc e8 e8 d3 82 03 ce 40 55 6b 5b 13 f2 af 38 2a e2 10 b8 69 92 51 69 62 10 6d 91 5e 20 04 98 21 93 c6 6c 51 4a 13 6c a9 f2 43 5c c6 14 75 a2 4e 0c 87 fe c7 fb 02 7e d9 44 db f2 48 3c bd 66 4d 55 d5 59 7a 7f a1 d1 d1 33 db e6 87 9c 21 a0 67 1d 2e 97
                                                                                                                                                                                                                                                              Data Ascii: "&YGu+g-(+fpYy!HAOTN"]b|ge>.&?=cG1P(+O/@+]~!1yD)WW\]_3|o60@@Uk[8*iQibm^ !lQJlC\uN~DH<fMUYz3!g.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              96192.168.2.450125172.253.63.1064432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC932OUTGET /pagead/1p-conversion/357551154/?label=C_zyCMS94r8DELKYv6oB&guid=ON&script=0&ct_cookie_present=false&random=2084093563&sscte=1&crd=IgEBQAE&pscrd=CJTatonEj6iswwEiEwiU4ZOOs-WCAxW-CmgIHYFRAig&is_vtc=1&ocp_id=Fi9lZZT-Lb6VoPMPgaOJwAI&cid=CAQSKQDICaaNwkDjTglzc98S0DXc3_lfWOcPOQ-KgDmY5yBxoPJVHVbw8CDN&random=13435827 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:50 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              97192.168.2.450128172.253.63.1064432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC936OUTGET /pagead/1p-conversion/693288085/?label=pvz1CIG7weEBEJX5ysoC&guid=ON&script=0&ct_cookie_present=false&random=135713581&sscte=1&crd=IgEBOAFAAQ&pscrd=COLBker-hvyd6wEiEwjp5pOOs-WCAxUZGGgIHdYwDT0&is_vtc=1&ocp_id=Fi9lZemDLpmwoPMP1uG06AM&cid=CAQSKQDICaaNLKM921wSvjoJ-a-P-XclJa659mihXR_eOI1kzArPiZhDlavl&random=1895018235 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC602INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 50 33 50 3a 20 70 6f 6c 69 63 79 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 70 33 70 2e 78 6d 6c 22 2c 20 43 50 3d 22 4e 4f 49 20 44 45 56 20 50 53 41 20 50 53 44 20 49 56 41 20 49 56 44 20 4f 54 50 20 4f 55 52 20 4f 54 52 20 49 4e 44 20 4f 54 43 22 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKP3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originDate: Tue, 28 Nov 2023 00:06:50 GMTPragma: no-cache
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              98192.168.2.45012963.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC4517OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28058881620555?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&gvs=1&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7CAMEX%7CHome&c3=en&c4=US&v8=NavLogo&c10=prospect&c19=US%7CAMEX&v22=D%3Dgctrac&c24=US%7CAMEX%7CHome&v27=US&c30=US%7CAMEX%7CHome&c31=US%7CAMEX&c38=US%7CAMEX%7CHome&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=87%7C87&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Cauthenticate&v60=1263&v61=landscape&v74=US%7CAMEX%7CHome%7CHomepage&c75=Launch&v75=07940460195805933482766684608515523578&v82=0.7810275680094121_1701130007776&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; dtPC=69$130000909_46h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20s_tp%3D2644%3B%20s_ppv%3DUS%25257CAMEX%25257CHome%25257CHomepage%252C34%252C34%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131807765%3B%20gpv_v41%3DUS%257CAMEX%257CHome%257CHomepage%7C1701131807797%3B; rxvt=1701131809482|1701129991090; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:50 GMTexpires: Mon, 27 Nov 2023 00:06:50 GMTlast-modified: Wed, 29 Nov 2023 00:06:50 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              99192.168.2.45013263.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC4086OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s2672758545727?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A6%3A47%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7CAMEX%7CHome%7CHomepage&g=https%3A%2F%2Fwww.americanexpress.com%2F%3Finav%3Dnavlogo&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&.c&cc=USD&c4=US&v4=US%3AAMEX%3AHome&v5=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&c21=US%3AAMEX%3AHome&c22=US%3AAMEX%3AHome%3E%3EImpression%3Ehero-us-en-hp-hero-cta-all-platholidayhero-11152023-aspen-ineligible-no-Rich_Offer&v27=US&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-CSVisID%3Afalse-A0-msuite%3Atrue-PD%3A2023-11-01&c75=Launch&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; dtLatC=180; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; dtPC=69$130000909_46h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20s_tp%3D2644%3B%20s_ppv%3DUS%25257CAMEX%25257CHome%25257CHomepage%252C34%252C34%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701129998483%7C1764201998483%3B%20s_tbm%3Dtrue%7C1701131807765%3B%20gpv_v41%3DUS%257CAMEX%257CHome%257CHomepage%7C1701131807797%3B; rxvt=1701131809482|1701129991090; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:06:50 GMTexpires: Mon, 27 Nov 2023 00:06:50 GMTlast-modified: Wed, 29 Nov 2023 00:06:50 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              100192.168.2.45013544.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC480OUTGET /v2/recording?rt=5&rst=1701130007358&let=1701130007916&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=1&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC207INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 6c 6c 6f 77 3a 20 4f 50 54 49 4f 4e 53 2c 20 50 4f 53 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 405 Method Not AllowedDate: Tue, 28 Nov 2023 00:06:50 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeAllow: OPTIONS, POSTX-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                                                                              Data Ascii: Method Not Allowed


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              101192.168.2.45013744.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC480OUTGET /v2/recording?let=1701130007916&pid=3776&pn=1&ri=1&rst=1701130007358&rt=5&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&v=13.59.1&ct=2 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC207INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 6c 6c 6f 77 3a 20 4f 50 54 49 4f 4e 53 2c 20 50 4f 53 54 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 405 Method Not AllowedDate: Tue, 28 Nov 2023 00:06:50 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeAllow: OPTIONS, POSTX-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              2023-11-28 00:06:50 UTC19INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0a
                                                                                                                                                                                                                                                              Data Ascii: Method Not Allowed


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              102192.168.2.45014344.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC765OUTPOST /v2/recording?rt=5&rst=1701130007358&let=1701130009111&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=4&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 625
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC625OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 31 37 2c 22 61 72 67 73 22 3a 5b 22 76 69 73 69 62 6c 65 22 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 30 39 32 39 30 7d 2c 7b 22 74 79 70 65 22 3a 31 36 2c 22 61 72 67 73 22 3a 5b 33 38 35 31 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 30 39 32 39 38 7d 2c 7b 22 74 79 70 65 22 3a 34 38 2c 22 61 72 67 73 22 3a 5b 31 2c 22 6d 6f 75 73 65 22 2c 36 34 34 2c 34 33 39 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 30 39 33 30 30 7d 2c 7b 22 74 79 70 65 22 3a 34 38 2c 22 61 72 67 73 22 3a 5b 31 2c 22 6d 6f 75 73 65 22 2c 36 34 32 2c 34 33 37 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 31 30 36 33 34 7d 2c 7b 22 74 79 70 65 22 3a 34 38 2c 22 61 72 67 73 22 3a 5b 31 2c 22 6d 6f 75 73 65 22 2c 36 34 31 2c 34 33
                                                                                                                                                                                                                                                              Data Ascii: [{"type":17,"args":["visible"],"date":1701130009290},{"type":16,"args":[3851],"date":1701130009298},{"type":48,"args":[1,"mouse",644,439],"date":1701130009300},{"type":48,"args":[1,"mouse",642,437],"date":1701130010634},{"type":48,"args":[1,"mouse",641,43
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC314INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:54 GMTContent-Length: 0Connection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONS


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              103192.168.2.45014444.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC764OUTPOST /v2/recording?rt=5&rst=1701130007358&let=1701130013144&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=5&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 52
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC52OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 31 37 2c 22 61 72 67 73 22 3a 5b 22 68 69 64 64 65 6e 22 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 31 33 38 33 35 7d 5d
                                                                                                                                                                                                                                                              Data Ascii: [{"type":17,"args":["hidden"],"date":1701130013835}]
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC314INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:54 GMTContent-Length: 0Connection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONS


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              104192.168.2.45014234.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC774OUTPOST /v2/events?v=13.59.1&pn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&sn=1&hd=1701130006&pid=3776&str=290&di=2729&dc=10430&fl=10463&sr=34&mdh=2644&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 466
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC466OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 32 2c 22 74 73 22 3a 32 39 37 30 2c 22 78 22 3a 36 34 34 2c 22 79 22 3a 34 33 39 2c 22 78 52 65 6c 22 3a 36 34 30 36 30 2c 22 79 52 65 6c 22 3a 33 32 36 33 31 2c 22 74 67 74 48 4d 22 3a 22 74 61 62 23 70 65 72 73 6f 6e 61 6c 63 78 6f 2d 74 61 62 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 31 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 31 29 3e 64 69 76 3a 65 71 28 31 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 31 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 30 29 3e 64 69 76 3a 65 71 28 32 29 22 7d 2c 7b 22 74 79 70 65 22 3a 32 2c 22
                                                                                                                                                                                                                                                              Data Ascii: [{"type":2,"ts":2970,"x":644,"y":439,"xRel":64060,"yRel":32631,"tgtHM":"tab#personalcxo-tab>div:eq(0)>div:eq(0)>div:eq(0)>div:eq(1)>div:eq(0)>div:eq(1)>div:eq(1)>div:eq(0)>div:eq(1)>div:eq(0)>div:eq(0)>div:eq(0)>div:eq(0)>div:eq(0)>div:eq(2)"},{"type":2,"
                                                                                                                                                                                                                                                              2023-11-28 00:06:54 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 34 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:54 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              105192.168.2.45016644.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:57 UTC765OUTPOST /v2/recording?rt=5&rst=1701130007358&let=1701130013835&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=6&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 160
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:57 UTC160OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 31 37 2c 22 61 72 67 73 22 3a 5b 22 76 69 73 69 62 6c 65 22 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 31 36 39 33 34 7d 2c 7b 22 74 79 70 65 22 3a 31 36 2c 22 61 72 67 73 22 3a 5b 33 38 35 31 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 31 36 39 33 36 7d 2c 7b 22 74 79 70 65 22 3a 34 38 2c 22 61 72 67 73 22 3a 5b 31 2c 22 6d 6f 75 73 65 22 2c 36 34 30 2c 34 33 35 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 31 36 39 33 36 7d 5d
                                                                                                                                                                                                                                                              Data Ascii: [{"type":17,"args":["visible"],"date":1701130016934},{"type":16,"args":[3851],"date":1701130016936},{"type":48,"args":[1,"mouse",640,435],"date":1701130016936}]
                                                                                                                                                                                                                                                              2023-11-28 00:06:58 UTC314INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:58 GMTContent-Length: 0Connection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONS


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              106192.168.2.45016434.233.192.264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:57 UTC773OUTPOST /v2/events?v=13.59.1&pn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&sn=1&hd=1701130006&pid=3776&str=290&di=2729&dc=10430&fl=10463&sr=34&mdh=2644&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: c.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 76
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:57 UTC76OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 32 2c 22 74 73 22 3a 31 30 35 39 32 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 2c 22 78 52 65 6c 22 3a 36 33 32 30 34 2c 22 79 52 65 6c 22 3a 33 32 31 37 31 2c 22 74 67 74 48 4d 22 3a 22 22 7d 5d
                                                                                                                                                                                                                                                              Data Ascii: [{"type":2,"ts":10592,"x":640,"y":435,"xRel":63204,"yRel":32171,"tgtHM":""}]
                                                                                                                                                                                                                                                              2023-11-28 00:06:58 UTC469INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 34 20 4e 6f 20 43 6f 6e 74 65 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d 0a 41 63 63 65 73 73 2d 43 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 204 No ContentDate: Tue, 28 Nov 2023 00:06:58 GMTConnection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONSAccess-Con


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              107192.168.2.45016544.195.70.1424432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:06:57 UTC764OUTPOST /v2/recording?rt=5&rst=1701130007358&let=1701130016936&v=13.59.1&pid=3776&pn=1&sn=1&uu=31bfcdf0-fdc5-a068-adf9-d073d7113381&ri=7&ct=0 HTTP/1.1
                                                                                                                                                                                                                                                              Host: k-aus1.contentsquare.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 52
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:06:57 UTC52OUTData Raw: 5b 7b 22 74 79 70 65 22 3a 31 37 2c 22 61 72 67 73 22 3a 5b 22 68 69 64 64 65 6e 22 5d 2c 22 64 61 74 65 22 3a 31 37 30 31 31 33 30 30 31 37 30 36 36 7d 5d
                                                                                                                                                                                                                                                              Data Ascii: [{"type":17,"args":["hidden"],"date":1701130017066}]
                                                                                                                                                                                                                                                              2023-11-28 00:06:58 UTC314INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 36 3a 35 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 48 65 61 64 65 72 73 3a 20 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 45 78 70 6f 73 65 2d 48 65 61 64 65 72 73 2c 20 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 20 43 6f 6e 74 65 6e 74 2d 43 6f 6d 70 72 65 73 73 69 6f 6e 2c 20 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4d 65 74 68 6f 64 73 3a 20 47 45 54 2c 20 50 4f 53 54 2c 20 4f 50 54 49 4f 4e 53 0d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:06:58 GMTContent-Length: 0Connection: closeAccess-Control-Allow-Headers: Access-Control-Expose-Headers, Content-Type, Content-Compression, X-Requested-WithAccess-Control-Allow-Methods: GET, POST, OPTIONS


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              108192.168.2.45022763.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:08 UTC4957OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s25783884095528?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A7%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Chelp&g=https%3A%2F%2Fglobal.americanexpress.com%2Fen-us%2Fhelp%3Finav%3DiNUtlContact&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=US%7CAMEX%7CHome%7CHomepage&ppvtotal=34&ppvinitial=34&lob=ser&country=us&language=en&inav=iNUtlContact&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=global.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us&c3=en&c4=US&c6=D%3Dv6&v8=iNUtlContact&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us&c31=US&c38=US%7Coneamex%7Cser%7Cen-us&v41=US%7CAMEX%7CHome%7CHomepage&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Chelp&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; rxvt=1701131827380|1701129991090; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; s_pers=%20s_tslv%3D1701130026651%7C1764202026651%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Chelp%7C1701131827912%3B%20s_tbm%3Dtrue%7C1701131827917%3B; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20s_tp%3D1568%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Chelp%252C58%252C58%252C907%3B%20omn_inav%3DiNUtlContact%3B%20s_cc%3Dtrue%3B
                                                                                                                                                                                                                                                              2023-11-28 00:07:08 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 30 38 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 30 38 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 30 38 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:08 GMTexpires: Mon, 27 Nov 2023 00:07:08 GMTlast-modified: Wed, 29 Nov 2023 00:07:08 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:08 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              109192.168.2.45029563.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:08 UTC4758OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s25783884095528?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A7%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Chelp&g=https%3A%2F%2Fglobal.americanexpress.com%2Fen-us%2Fhelp%3Finav%3DiNUtlContact&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=US%7CAMEX%7CHome%7CHomepage&ppvtotal=34&ppvinitial=34&lob=ser&country=us&language=en&inav=iNUtlContact&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=global.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us&c3=en&c4=US&c6=D%3Dv6&v8=iNUtlContact&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us&c31=US&c38=US%7Coneamex%7Cser%7Cen-us&v41=US%7CAMEX%7CHome%7CHomepage&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Chelp&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734799%7C7%7CMCAAMB-1701734799%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137199s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; s_pers=%20s_tslv%3D1701130026651%7C1764202026651%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Chelp%7C1701131827912%3B%20s_tbm%3Dtrue%7C1701131827917%3B; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20s_tp%3D1568%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Chelp%252C58%252C58%252C907%3B%20omn_inav%3DiNUtlContact%3B%20s_cc%3Dtrue%3B; rxvt=1701131828272|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:09 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 30 39 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 30 39 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 30 39 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:09 GMTexpires: Mon, 27 Nov 2023 00:07:09 GMTlast-modified: Wed, 29 Nov 2023 00:07:09 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:09 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              110192.168.2.45033318.165.98.854432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:10 UTC571OUTGET /cc.js?&sid=ee490b8fb9a4d570&tid=LOGIN-b492a0bb-5a0f-4694-8a1b-6c75532fd027&namespace=inauth HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.cdn-path.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:10 UTC665INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 37 39 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 63 2d 78 3d 4d 32 49 33 4e 6a 6c 6b 5a 54 41 74 4e 44 6c 6b 4e 69 30 30 5a 6d 4e 69 4c 54 67 79 4f 54 4d 74 4f 44 46 68 4f 44 63 7a 4d 6a 59 78 4e 57 4d 7a 4f 6a 45 33 4d 44 45 78 4d 7a 41 77 4d 7a 41 34 4d 7a 67 3b 20 4d 61 78 2d 41 67 65 3d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 Content-Type: application/javascriptContent-Length: 39795Connection: closeServer: openresty/1.21.4.3Date: Tue, 28 Nov 2023 00:07:10 GMTSet-Cookie: _cc-x=M2I3NjlkZTAtNDlkNi00ZmNiLTgyOTMtODFhODczMjYxNWMzOjE3MDExMzAwMzA4Mzg; Max-Age=
                                                                                                                                                                                                                                                              2023-11-28 00:07:10 UTC15719INData Raw: 76 61 72 20 73 63 72 69 70 74 5f 6c 6f 61 64 65 64 5f 74 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 0a 74 72 79 7b 76 61 72 20 63 6f 6c 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 61 2c 69 61 2c 6a 61 2c 6b 61 2c 6c 61 2c 6d 61 2c 6e 61 2c 6f 61 2c 70 61 2c 71 61 2c 72 61 2c 73 61 2c 74 61 2c 75 61 2c 76 61 2c 77 61 2c 78 61 2c 79 61 2c 53 2c 4f 2c 7a 61 2c 41 61 2c 42 61 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 74 72 79 7b 76 61 72 20 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 42 29 7b 76 61 72 20 64 3d 49 28 29 3b 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 63 2e 73 6c 69 63 65 28 32 29 29 3b 42 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 62
                                                                                                                                                                                                                                                              Data Ascii: var script_loaded_time=Date.now();try{var collector=function(){var ha,ia,ja,ka,la,ma,na,oa,pa,qa,ra,sa,ta,ua,va,wa,xa,ya,S,O,za,Aa,Ba;function l(a,b){try{var c=Array.prototype.slice.call(arguments);if(B){var d=I();a.apply(null,c.slice(2));B.apply(null,[b
                                                                                                                                                                                                                                                              2023-11-28 00:07:10 UTC1071INData Raw: 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 63 3d 22 41 61 42 62 43 63 44 64 45 65 46 66 47 67 48 68 49 69 4a 6a 4b 6b 4c 6c 4d 6d 4e 6e 4f 6f 50 70 51 71 52 72 53 73 54 74 55 75 56 76 57 77 58 78 59 79 5a 7a 30 31 32 33 34 35 36 37 38 39 22 2c 0a 64 3d 61 5b 62 5d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 69 66 28 68 26 26 28 4e 62 28 63 29 2c 68 2e 67 65 74 43 6f 6e 74 65 78 74 29 29 7b 76 61 72 20 67 3d 68 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 32 64 22 29 3b 67 26 26 28 68 2e 77 69 64 74 68 3d 39 39 39 2c 67 2e 66 6f 6e 74 3d 64 2b 22 70 74 20 41 72 69 61 6c 22 2c 67 2e 74 65 78 74 42 61 73 65 6c 69 6e 65 3d 22 74 6f 70 22 2c 67 2e 66 69 6c 6c 54 65 78 74 28 63 2c 32 2c 32 29 2c 68 2e 74 6f
                                                                                                                                                                                                                                                              Data Ascii: gth;b++){var c="AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz0123456789",d=a[b],h=document.createElement("canvas");if(h&&(Nb(c),h.getContext)){var g=h.getContext("2d");g&&(h.width=999,g.font=d+"pt Arial",g.textBaseline="top",g.fillText(c,2,2),h.to
                                                                                                                                                                                                                                                              2023-11-28 00:07:10 UTC16384INData Raw: 79 29 29 3b 76 61 72 20 62 3d 6e 65 77 20 44 61 74 65 3b 0a 62 2e 73 65 74 54 69 6d 65 28 62 2e 67 65 74 54 69 6d 65 28 29 2b 33 31 35 33 36 45 36 29 3b 62 3d 22 5c 78 33 64 22 2b 61 2b 22 3b 65 78 70 69 72 65 73 5c 78 33 64 22 2b 62 2b 22 3b 70 61 74 68 5c 78 33 64 2f 22 3b 22 74 72 75 65 22 3d 3d 3d 22 74 72 75 65 22 2e 73 6c 69 63 65 28 30 29 26 26 28 62 2b 3d 22 3b 73 65 63 75 72 65 22 29 3b 76 61 72 20 63 3d 22 6e 6f 6e 65 22 2e 73 6c 69 63 65 28 30 29 3b 69 66 28 22 6c 61 78 22 3d 3d 3d 63 7c 7c 22 73 74 72 69 63 74 22 3d 3d 3d 63 7c 7c 22 6e 6f 6e 65 22 3d 3d 3d 63 29 62 2b 3d 22 3b 53 61 6d 65 53 69 74 65 5c 78 33 64 22 2b 63 2b 22 3b 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 5f 63 63 22 2b 62 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f
                                                                                                                                                                                                                                                              Data Ascii: y));var b=new Date;b.setTime(b.getTime()+31536E6);b="\x3d"+a+";expires\x3d"+b+";path\x3d/";"true"==="true".slice(0)&&(b+=";secure");var c="none".slice(0);if("lax"===c||"strict"===c||"none"===c)b+=";SameSite\x3d"+c+";";document.cookie="_cc"+b;document.coo
                                                                                                                                                                                                                                                              2023-11-28 00:07:10 UTC6621INData Raw: 26 6b 7c 66 26 6e 7c 6b 26 6e 29 2d 31 38 39 34 30 30 37 35 38 38 29 3a 0a 6c 2b 28 28 66 5e 6b 5e 6e 29 2d 38 39 39 34 39 37 35 31 34 29 3b 73 3d 6e 3b 6e 3d 6b 3b 6b 3d 66 3c 3c 33 30 7c 66 3e 3e 3e 32 3b 66 3d 64 3b 64 3d 6c 7d 63 5b 30 5d 3d 63 5b 30 5d 2b 64 7c 30 3b 63 5b 31 5d 3d 63 5b 31 5d 2b 66 7c 30 3b 63 5b 32 5d 3d 63 5b 32 5d 2b 6b 7c 30 3b 63 5b 33 5d 3d 63 5b 33 5d 2b 6e 7c 30 3b 63 5b 34 5d 3d 63 5b 34 5d 2b 73 7c 30 7d 2c 5f 64 6f 46 69 6e 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 64 61 74 61 2c 62 3d 61 2e 77 6f 72 64 73 2c 63 3d 38 2a 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2c 64 3d 38 2a 61 2e 73 69 67 42 79 74 65 73 3b 62 5b 64 3e 3e 3e 35 5d 7c 3d 31 32 38 3c 3c 32 34 2d 64 25 33
                                                                                                                                                                                                                                                              Data Ascii: &k|f&n|k&n)-1894007588):l+((f^k^n)-899497514);s=n;n=k;k=f<<30|f>>>2;f=d;d=l}c[0]=c[0]+d|0;c[1]=c[1]+f|0;c[2]=c[2]+k|0;c[3]=c[3]+n|0;c[4]=c[4]+s|0},_doFinalize:function(){var a=this._data,b=a.words,c=8*this._nDataBytes,d=8*a.sigBytes;b[d>>>5]|=128<<24-d%3


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              111192.168.2.45033920.114.59.183443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:11 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=D842NAsGlP1YVm+&MD=z5vtYKM9 HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                              2023-11-28 00:07:11 UTC560INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 45 78 70 69 72 65 73 3a 20 2d 31 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 30 31 20 4a 61 6e 20 30 30 30 31 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 4d 78 31 52 6f 4a 48 2f 71 45 77 70 57 66 4b 6c 6c 78 37 73 62 73 6c 32 38 41 75 45 52 7a 35 49 59 64 63 73 76 74 54 4a 63 67 4d 3d 5f 32 31 36 30 22 0d 0a 4d 53 2d 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 3a 20 65 35 34 37 66 63 32 61 2d 36 33 63 31 2d 34 31 65 62 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKCache-Control: no-cachePragma: no-cacheContent-Type: application/octet-streamExpires: -1Last-Modified: Mon, 01 Jan 0001 00:00:00 GMTETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"MS-CorrelationId: e547fc2a-63c1-41eb-
                                                                                                                                                                                                                                                              2023-11-28 00:07:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                              2023-11-28 00:07:11 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              112192.168.2.45035652.0.234.1234432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:12 UTC895OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&d_mid=07940460195805933482766684608515523578&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1701130031712 HTTP/1.1
                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: demdex=08144629159898809082751054985801205618
                                                                                                                                                                                                                                                              2023-11-28 00:07:12 UTC826INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 54 49 44 3a 20 54 66 57 61 49 2b 34 43 53 61 34 3d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:12 GMTContent-Type: application/json;charset=utf-8Content-Length: 213Connection: closeX-TID: TfWaI+4CSa4=Strict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache,no-sto
                                                                                                                                                                                                                                                              2023-11-28 00:07:12 UTC213INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 65 78 70 22 2c 22 74 69 64 22 3a 22 54 66 57 61 49 2b 34 43 53 61 34 3d 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"d_mid":"07940460195805933482766684608515523578","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[],"subdomain":"aexp","tid":"TfWaI+4CSa4="}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              113192.168.2.45037118.209.196.2274432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:12 UTC626OUTGET /id?d_visid_ver=5.0.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=5C36123F5245AF470A490D45%40AdobeOrg&d_nsid=15&d_mid=07940460195805933482766684608515523578&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1701130031712 HTTP/1.1
                                                                                                                                                                                                                                                              Host: dpm.demdex.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: demdex=08144629159898809082751054985801205618
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC710INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 31 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 58 2d 54 49 44 3a 20 2b 6b 63 76 37 76 5a 42 53 34 45 3d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6e 6f 2d 63 61 63 68 65 2c 6e 6f 2d 73 74 6f
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:13 GMTContent-Type: application/json;charset=utf-8Content-Length: 213Connection: closeX-TID: +kcv7vZBS4E=Strict-Transport-Security: max-age=31536000; includeSubDomainsCache-Control: no-cache,no-sto
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC213INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 30 37 39 34 30 34 36 30 31 39 35 38 30 35 39 33 33 34 38 32 37 36 36 36 38 34 36 30 38 35 31 35 35 32 33 35 37 38 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 37 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 5d 2c 22 73 75 62 64 6f 6d 61 69 6e 22 3a 22 61 65 78 70 22 2c 22 74 69 64 22 3a 22 2b 6b 63 76 37 76 5a 42 53 34 45 3d 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"d_mid":"07940460195805933482766684608515523578","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":7,"d_ottl":7200,"ibs":[],"subdomain":"aexp","tid":"+kcv7vZBS4E="}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              114192.168.2.45037863.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC5018OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27662241323764?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Chelp&ppvtotal=58&ppvinitial=58&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Chelp&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20omn_inav%3DiNUtlContact%3B%20s_tp%3D907%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Clogin%252C100%252C100%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131829628%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131829636%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; rxvt=1701131832309|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:13 GMTexpires: Mon, 27 Nov 2023 00:07:13 GMTlast-modified: Wed, 29 Nov 2023 00:07:13 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              115192.168.2.45039018.165.98.854432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC977OUTPOST /s2?t=AeIwaU3N2CcOSSfb1Hw%2Fiulc&x=1&sid=ee490b8fb9a4d570&tid=LOGIN-b492a0bb-5a0f-4694-8a1b-6c75532fd027 HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.cdn-path.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 29301
                                                                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              Origin: null
                                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryuVkkDM14dEiKdqQo
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: _cc-x=M2I3NjlkZTAtNDlkNi00ZmNiLTgyOTMtODFhODczMjYxNWMzOjE3MDExMzAwMzA4Mzg
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC16384OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 75 56 6b 6b 44 4d 31 34 64 45 69 4b 64 71 51 6f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 5f 66 22 0d 0a 0d 0a 49 73 4f 46 77 70 4a 65 50 63 4f 46 77 35 73 56 50 4d 4b 43 77 35 55 4f 61 63 4b 46 77 35 6c 52 4f 38 4f 65 77 6f 41 44 50 63 4f 53 77 35 59 48 65 38 4f 4c 77 34 4e 44 4d 4d 4b 44 77 34 4d 4e 65 38 4b 72 77 71 35 77 45 4d 4b 70 77 34 78 56 62 63 4f 65 77 35 4e 57 61 63 4b 46 77 6f 4d 61 62 4d 4b 47 77 35 46 52 64 4d 4f 54 77 35 63 4f 62 63 4f 4b 77 35 6c 57 61 4d 4b 46 77 34 77 42 4f 73 4f 51 77 35 51 43 61 73 4f 56 77 6f 64 54 61 63 4f 56 77 35 59 56 64 63 4f 46 77 72 35 44 65 38 4f 64 77 34 4e 32
                                                                                                                                                                                                                                                              Data Ascii: ------WebKitFormBoundaryuVkkDM14dEiKdqQoContent-Disposition: form-data; name="_f"IsOFwpJePcOFw5sVPMKCw5UOacKFw5lRO8OewoADPcOSw5YHe8OLw4NDMMKDw4MNe8Krwq5wEMKpw4xVbcOew5NWacKFwoMabMKGw5FRdMOTw5cObcOKw5lWaMKFw4wBOsOQw5QCasOVwodTacOVw5YVdcOFwr5De8Odw4N2
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC12917OUTData Raw: 6f 48 43 6a 6c 6b 74 77 34 72 43 6f 6c 49 33 77 70 50 43 6c 45 55 67 77 34 66 43 73 6c 51 78 77 6f 6a 43 6a 6c 73 37 77 6f 6a 43 6a 6c 78 37 77 35 33 43 6c 55 55 73 77 6f 4c 44 6a 52 55 2f 77 6f 6a 43 6a 30 4e 30 77 71 44 43 6a 56 67 73 77 6f 54 43 68 45 51 74 77 6f 4c 43 6b 78 63 55 77 72 50 44 67 58 49 68 77 70 50 43 6b 31 5a 35 77 71 54 43 6a 6c 6b 39 77 6f 4c 43 6a 30 51 38 77 6f 50 44 67 77 30 2f 77 6f 62 43 6a 55 51 38 77 34 76 44 67 31 45 32 77 6f 6e 43 6c 52 6f 4a 77 6f 4c 43 6b 30 63 38 77 70 50 43 6c 46 5a 37 77 35 33 43 6c 55 55 73 77 6f 4c 44 6a 52 55 2f 77 6f 6a 43 6a 30 4e 30 77 71 48 43 6b 31 59 33 77 6f 7a 43 6a 56 34 33 77 34 66 43 70 6c 67 74 77 6f 2f 43 69 46 52 35 77 71 58 43 6a 6c 67 79 77 34 58 44 6d 30 4d 72 77 70 4c 43 68 42 74 37
                                                                                                                                                                                                                                                              Data Ascii: oHCjlktw4rColI3wpPClEUgw4fCslQxwojCjls7wojCjlx7w53ClUUswoLDjRU/wojCj0N0wqDCjVgswoTChEQtwoLCkxcUwrPDgXIhwpPCk1Z5wqTCjlk9woLCj0Q8woPDgw0/wobCjUQ8w4vDg1E2wonClRoJwoLCk0c8wpPClFZ7w53ClUUswoLDjRU/wojCj0N0wqHCk1Y3wozCjV43w4fCplgtwo/CiFR5wqXCjlgyw4XDm0MrwpLChBt7
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC474INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 35 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 72 76 65 72 3a 20 6f 70 65 6e 72 65 73 74 79 2f 31 2e 32 31 2e 34 2e 33 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 70 72 6f 78 79 2d 72 65 76 61 6c 69 64 61 74 65 0d 0a 50 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 58 2d 49 41 2d 52 65 71 75 65 73 74 2d 49 44 3a 20 36 30 64 64 63 35 63 39 30 31 63 36 64 66
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 Content-Type: text/htmlContent-Length: 35Connection: closeServer: openresty/1.21.4.3Date: Tue, 28 Nov 2023 00:07:13 GMTCache-Control: private, no-cache, no-store, proxy-revalidatePragma: no-cacheX-IA-Request-ID: 60ddc5c901c6df
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC35INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 32 3e 3c 2f 68 32 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                              Data Ascii: <html><body><h2></h2></body></html>


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              116192.168.2.45039363.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC5042OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23243265699393?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&ppvtotal=100&ppvinitial=100&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20omn_inav%3DiNUtlContact%3B%20s_tp%3D907%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Clogin%252C100%252C100%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131829628%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131829636%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; rxvt=1701131832309|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:13 GMTexpires: Mon, 27 Nov 2023 00:07:13 GMTlast-modified: Wed, 29 Nov 2023 00:07:13 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              117192.168.2.45039663.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC4819OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27662241323764?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Chelp&ppvtotal=58&ppvinitial=58&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Chelp&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; s_sess=%20merevar8%3DNavLogo%3B%20s_visit%3D1%3B%20omn_inav%3DiNUtlContact%3B%20s_tp%3D907%3B%20s_ppv%3Dus%25257Coneamex%25257Cser%25257Cen-us%25257Caccount%25257Clogin%252C100%252C100%252C907%3B%20s_cc%3Dtrue%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131829628%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131829636%3B; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; rxvt=1701131832309|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 33 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:13 GMTexpires: Mon, 27 Nov 2023 00:07:13 GMTlast-modified: Wed, 29 Nov 2023 00:07:13 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:13 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              118192.168.2.45040163.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC4836OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23677091926777?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A13%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7Ccompany%7CEnterprise%7Ccompany-home&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Fcompany%2F&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7Ccompany%7CEnterprise&c3=en&c4=US&c10=prospect&c19=US&v22=D%3Dgctrac&c24=US%7Ccompany&v27=US&c30=US%7Ccompany%7CEnterprise&c31=US&c38=US%7Ccompany%7CEnterprise&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=100%7C100&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v60=1263&v61=landscape&v74=US%7Ccompany%7CEnterprise%7Ccompany-home&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://www.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; rxvt=1701131832309|1701129991090; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20gpv_v41%3DUS%257Ccompany%257CEnterprise%257Ccompany-home%7C1701131833449%3B%20s_tbm%3Dtrue%7C1701131833451%3B; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B%20s_cc%3Dtrue%3B
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:14 GMTexpires: Mon, 27 Nov 2023 00:07:14 GMTlast-modified: Wed, 29 Nov 2023 00:07:14 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              119192.168.2.45040463.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC4822OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23243265699393?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A9%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&visitorCheck=VisitorAPI%20Present&omn.&ppvpage=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&ppvtotal=100&ppvinitial=100&lob=ser&country=us&language=en&.omn&cm.&ssf=1&.cm&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&events=event140&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=us%7Coneamex%7Cser%7Cen-us%7Caccount&c3=en&c4=US&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c19=US%7Coneamex%7Cser&c24=US%7Coneamex%7Cser%7Cen-us&v27=US&c30=US%7Coneamex%7Cser%7Cen-us%7Caccount&c31=US&c38=US%7Coneamex%7Cser%7Cen-us%7Caccount&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogout&c44=D%3Dv44&v45=prospect&c46=DLS%20Navigation&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c50=non-authenticated&c56=oneamex%3Adesktop&v60=1280&v61=landscape&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20docEle%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; rxvt=1701131832309|1701129991090; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20gpv_v41%3DUS%257Ccompany%257CEnterprise%257Ccompany-home%7C1701131833449%3B%20s_tbm%3Dtrue%7C1701131833451%3B; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B%20s_cc%3Dtrue%3B
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:14 GMTexpires: Mon, 27 Nov 2023 00:07:14 GMTlast-modified: Wed, 29 Nov 2023 00:07:14 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              120192.168.2.45041563.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC4594OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23677091926777?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A13%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&ns=1americanexpress&pageName=US%7Ccompany%7CEnterprise%7Ccompany-home&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Fcompany%2F&c.&cm.&ssf=1&.cm&omn.&lob=acquisition&.omn&visitorCheck=VisitorAPI%20Present&.c&h.&architecture=x86&bitness=64&platformVersion=10.0.0&.h&cc=USD&server=www.americanexpress.com&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&h1=US%7Ccompany%7CEnterprise&c3=en&c4=US&c10=prospect&c19=US&v22=D%3Dgctrac&c24=US%7Ccompany&v27=US&c30=US%7Ccompany%7CEnterprise&c31=US&c38=US%7Ccompany%7CEnterprise&v41=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v45=prospect&c46=DLS%20Navigation&c48=D%3Dgctrac&c49=Launch-OneCMS%3Av1.0-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A0-msuite%3Atrue-PD%3A2023-11-01&c56=OneCMS&c57=100%7C100&c58=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&v60=1263&v61=landscape&v74=US%7Ccompany%7CEnterprise%7Ccompany-home&c75=Launch&v75=07940460195805933482766684608515523578&v94=D%3Dagent-id&v140=UCM%3A%20en-US%7C%20euLocale%3A%20en-US%7C&v142=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; rxvt=1701131832309|1701129991090; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131833451%3B%20gpv_v41%3DUS%257Ccompany%257CEnterprise%257Ccompany-home%7C1701131833705%3B; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_cc%3Dtrue%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 34 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:14 GMTexpires: Mon, 27 Nov 2023 00:07:14 GMTlast-modified: Wed, 29 Nov 2023 00:07:14 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:14 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              121192.168.2.45043763.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:17 UTC4569OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28025631114640?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login&element=Login&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login&v5=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login&c22=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=751&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_cc%3Dtrue%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B; rxvt=1701131834013|1701129991090; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131833451%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131836663%3B
                                                                                                                                                                                                                                                              2023-11-28 00:07:17 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 37 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 37 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 37 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:17 GMTexpires: Mon, 27 Nov 2023 00:07:17 GMTlast-modified: Wed, 29 Nov 2023 00:07:17 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:17 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              122192.168.2.45045163.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:17 UTC4578OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23315461035660?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=axp-marketing-offer&element=pzn_error&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=axp-marketing-offer&v5=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=axp-marketing-offer&c22=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_cc%3Dtrue%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131833451%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131836704%3B; rxvt=1701131837139|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:17 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 37 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 37 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 37 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:17 GMTexpires: Mon, 27 Nov 2023 00:07:17 GMTlast-modified: Wed, 29 Nov 2023 00:07:17 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:17 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              123192.168.2.45045663.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:17 UTC4370OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s28025631114640?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login&element=Login&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login&v5=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login&c22=us%3E%3Eone-identity-login%3E%3Eimpression%3E%3ELogin&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&lrt=751&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_cc%3Dtrue%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131833451%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131836704%3B; rxvt=1701131837139|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:18 GMTexpires: Mon, 27 Nov 2023 00:07:18 GMTlast-modified: Wed, 29 Nov 2023 00:07:18 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              124192.168.2.45046063.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC4379OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s23315461035660?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=axp-marketing-offer&element=pzn_error&lob=ser&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=axp-marketing-offer&v5=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=axp-marketing-offer&c22=us%3E%3Eaxp-marketing-offer%3E%3Eimpression%3E%3Epzn_error&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_cc%3Dtrue%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131833451%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131836704%3B; rxvt=1701131837139|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:18 GMTexpires: Mon, 27 Nov 2023 00:07:18 GMTlast-modified: Wed, 29 Nov 2023 00:07:18 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              125192.168.2.45046363.140.38.2264432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC4749OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27457235855923?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login-alert&element=LoginAlert&lob=ser&detail=You%20have%20successfully%20logged%20out.&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login-alert&v5=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login-alert&c22=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_cc%3Dtrue%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131833451%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131836704%3B; rxvt=1701131837139|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:18 GMTexpires: Mon, 27 Nov 2023 00:07:18 GMTlast-modified: Wed, 29 Nov 2023 00:07:18 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              126192.168.2.45046963.140.38.1004432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC4550OUTGET /b/ss/amexpressenterpriseprod/1/JS-2.23.0-LDQM/s27457235855923?AQB=1&ndh=1&pf=1&t=28%2F10%2F2023%201%3A7%3A16%202%20-60&mid=07940460195805933482766684608515523578&aamlh=7&ce=UTF-8&pageName=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&g=https%3A%2F%2Fwww.americanexpress.com%2Fen-us%2Faccount%2Flogin&c.&cm.&ssf=1&.cm&omn.&identifier=one-identity-login-alert&element=LoginAlert&lob=ser&detail=You%20have%20successfully%20logged%20out.&.omn&.c&cc=USD&events=event141&c3=en&c4=US&v4=one-identity-login-alert&v5=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&c6=D%3Dv6&c10=prospect&c12=D%3Dv12&c14=D%3Dv14&c15=D%3Dv15&c16=D%3Dv16&c21=one-identity-login-alert&c22=us%3E%3Eone-identity-login-alert%3E%3Eimpression%3E%3ELoginAlert%3E%3EYou%20have%20successfully%20logged%20out.&v27=US&c44=D%3Dv44&c49=Launch-OneAmex%3Av1.4.4-AM%3A2.23.0-VISID%3A5.0.0-DIL%3ANA-Mbox%3ANA-A1-msuite%3Atrue-PD%3A2023-11-01&c56=oneamex%3Adesktop&c64=D%3Dv64&c65=D%3Dv65&c67=D%3Dv67&c69=D%3Dv69&v74=us%7Coneamex%7Cser%7Cen-us%7Caccount%7Clogin&c75=Launch&v75=07940460195805933482766684608515523578&pe=lnk_o&pev2=Dynamic%20Page%20Action&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=5C36123F5245AF470A490D45%40AdobeOrg&AQE=1 HTTP/1.1
                                                                                                                                                                                                                                                              Host: omns.americanexpress.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: agent-id=40002d17-2397-42f5-85b1-348d3c5d9473; TS0114bdae=0103f93e5cdcac9ca6d2026a0dca055191e0235894bedcfc550c560ec994494c4e471484108b029116a34bbf55b8cc0657b521e019; bm_sz=824401DC8BC7142DFD31AE5952FE17D8~YAAQLO/dF8AGut6LAQAAcLE/ExV8yJk3VpREtNxUDnHORgWBLECBeBBwtmVKxyEjDzvSOMbmYHaMkZoJ3+tsm3wbeB84NaBSk4CmcAxKEfyYAWEAoEpo2Fw5HjeN3eJVIdQFRMrpjZ7PDH5eh5ouPZM7zCflfQcZDBmE6DewMJdRqAMgtdec9GGywzz0tNf5iH+kDScKw/6PSWkjpjiDbfYfPGoXLLcrQQlrVqOgZ0+i1HSA+fOJPn0qfscAzlav061HmpqBkbBEVTDl+Mwn50TZChrCpXgexEfzs0Dd+EQ4Xroc6WgoDExLm5Q=~3424563~4403506; rxVisitor=1701129991086FOATBRUDQ5JKOR2BFSHG9A6L6VLAC4RR; dtSa=-; pznid=79839417594390314149952661264788878165%7C9; acqpznjwt=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJvZmZlcklkIjoiMjhkNGY2NWQ2MWIwNDRkYjkwODk1OGMzYzA3YWM5ZmEiLCJpYXQiOjE3MDExMjk5OTd9.Ns9-HujU9PH5Jqygsixs8soqxPg6OcgarkQhWlPlodg; TS019b486b=0103f93e5c8d9a094b37891cbe11e2fabf456db509b9a10f6476fd407e6387536d6c1647619332e771aef43b941e081894ab5d6b78; axplocale=en-US; AMCVS_5C36123F5245AF470A490D45%40AdobeOrg=1; s_ecid=MCMID%7C07940460195805933482766684608515523578; _abck=24931583451A109952BB2C80A54D056D~0~YAAQL+/dF8BO1P6LAQAAbNY/EwrlZLZnM/UDZUMlatUJUMoIX80laTBHfmB1NPMeMxtLmYVJ3D+k6U9jm8dcLECVikvCuM6/PnaB/BOiCuUAB7UFDb/6MNvPn0sKnv9yZHq8LoCVj/qQ02CSo1TdQhdICJCf9vLhs5KPQonoXpHjRKxDyzy4DB6vWDBl9H0ST16owz3g6x+LU+UEKqvrZM7BbnNs8wS9Z3nife92Q6tPAMb+y2U6ALjqQpGgnKVV+HiRJrArCRL4OMHO3pqXgNzvJptDtxG5KUChnNjpmDGtNcj/u7025WF2UPiYQinbprCJPr9Y6OFPBAWz7txEc6JYuzmQyBw0z1Pvxh1rhr70kVypbFT3wY4DycHLyrwvfwpNl06TvBNvA/4RlZJi87kzZ12hDO6U9BfvQPSjEvX4~-1~-1~-1; _cs_c=1; _cs_cvars=%7B%224%22%3A%5B%22PageID%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%226%22%3A%5B%22pageName2%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%2C%227%22%3A%5B%22businessUnit%22%2C%22AMEX%22%5D%2C%228%22%3A%5B%22PageIdentifier%22%2C%22US%7CAMEX%7CHome%7CHomepage%22%5D%7D; _cs_id=31bfcdf0-fdc5-a068-adf9-d073d7113381.1701130006.1.1701130006.1701130006.1.1735294006333; _cs_s=1.5.0.1701131807508; _cs_mk=0.7810275680094121_1701130007776; dtCookie=v_4_srv_69_sn_FD0DE646EC6BF43D6E5C09CC93F3B5EF_app-3Af32f70c4a19cb7f4_1_app-3Ad3be719b43a5e511_0_app-3Aeec733c84149f03b_1_ol_0_perc_100000_mul_1_rcs-3Acss_0; dtLatC=163; dtPC=69$130023893_495h-vDUNQKADCFMJWISGUVTHINFKUKRRLVLSN-0e0; AMCV_5C36123F5245AF470A490D45%40AdobeOrg=870038026%7CMCMID%7C07940460195805933482766684608515523578%7CMCAAMLH-1701734832%7C7%7CMCAAMB-1701734832%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1701137232s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.0.0%7CMCIDTS%7C19690; s_sess=%20merevar8%3DNavLogo%3B%20omn_inav%3DiNUtlContact%3B%20s_visit%3D1%3B%20s_tp%3D3662%3B%20s_cc%3Dtrue%3B%20s_ppv%3DUS%25257Ccompany%25257CEnterprise%25257Ccompany-home%252C25%252C25%252C907%3B; s_pers=%20s_tslv%3D1701130029490%7C1764202029490%3B%20s_tbm%3Dtrue%7C1701131833451%3B%20gpv_v41%3Dus%257Coneamex%257Cser%257Cen-us%257Caccount%257Clogin%7C1701131836704%3B; rxvt=1701131837139|1701129991090
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC757INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 64 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 65 78 70 69 72 65 73 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 39 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 38 20 47 4d 54 0d 0a 70 72 61 67 6d 61 3a 20 6e 6f 2d 63 61 63 68 65 0d 0a 70 33 70 3a 20 43 50 3d 22 54 68 69 73 20 69 73 20 6e 6f 74 20 61 20 50 33 50 20 70 6f 6c 69 63 79 22 0d 0a 73 65 72 76 65 72 3a 20 6a 61 67 0d 0a 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 73 5f 65 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *date: Tue, 28 Nov 2023 00:07:18 GMTexpires: Mon, 27 Nov 2023 00:07:18 GMTlast-modified: Wed, 29 Nov 2023 00:07:18 GMTpragma: no-cachep3p: CP="This is not a P3P policy"server: jagset-cookie: s_ec
                                                                                                                                                                                                                                                              2023-11-28 00:07:18 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                              Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              127192.168.2.45048768.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:19 UTC571OUTGET /747928648/files/css/global.css?v=40044 HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC513INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 35 34 38 38 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 56 62 72 70 6a 68 77 5a 4f 5a 4e 45 6b 34 38 72 69 54 6c 33 67 62 4c 62 71 41 4d 76 6f 39 43 4a 4d 74 43 35 76 66 6c 39 32 53 4c 44 32 77 55 4c 43 71 71 49 50 65 44 7a 2b 58 6e 38 5a 6e 65 42 36 34 66 55 37 77 63 53 63 51 6b 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 35 38 37 45 47 4a 30 52 47 33
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:20 GMTContent-Type: text/cssContent-Length: 154887Connection: closex-amz-id-2: VbrpjhwZOZNEk48riTl3gbLbqAMvo9CJMtC5vfl92SLD2wULCqqIPeDz+Xn8ZneB64fU7wcScQk=x-amz-request-id: 587EGJ0RG3
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC7679INData Raw: 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 46 6f 6e 74 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 75 61 72 64 69 61 6e 20 45 67 79 70 74 69 61 6e 22 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74
                                                                                                                                                                                                                                                              Data Ascii: /*================================== ------------ Fonts -----------==================================*/@font-face { font-family: "Guardian Egyptian"; font-style: normal; font-weight: 400; font-display: auto; src: url(../font
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 64 61 72 6b 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 75 74 74 6f 6e 2d 2d 64 61 72 6b 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 36 46 43 46 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 75 74 74 6f 6e 2d 2d 79 65 6c 6c 6f 77 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 31 61 66 30 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 31 61 66 30 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 62 75 74 74 6f 6e 2d 2d 79 65 6c 6c 6f 77 3a 68 6f 76 65 72
                                                                                                                                                                                                                                                              Data Ascii: dark { border: 2px solid #fff; color: #fff;}.button--dark:hover { background: #fff; color: #006FCF;}.button--yellow { background-color: #f1af0f; border-color: #f1af0f; color: #fff;}.button--yellow:hover
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 32 2d 6f 66 2d 31 32 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 31 2d 6f 66 2d 32 2c 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 32 2d 6f 66 2d 34 2c 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 33 2d 6f 66 2d 36 2c 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 34 2d 6f 66 2d 38 2c 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 36 2d 6f 66 2d 31 32 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 31 2d 6f 66 2d 33 2c 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 32 2d 6f 66 2d 36 2c 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 34 2d 6f 66 2d 31 32 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 5f 63
                                                                                                                                                                                                                                                              Data Ascii: 2-of-12 { width: 100%;}.grid_col--1-of-2,.grid_col--2-of-4,.grid_col--3-of-6,.grid_col--4-of-8,.grid_col--6-of-12 { width: 50%;}.grid_col--1-of-3,.grid_col--2-of-6,.grid_col--4-of-12 { width: 33.33333%;}.grid_c
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 36 36 36 37 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 70 75 73 68 2d 32 2d 6f 66 2d 31 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 37 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 70 75 6c 6c 2d 32 2d 6f 66 2d 31 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 36 2e 36 36 36 36 37 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 5f 63 6f 6c 2d 2d 35 2d 6f 66 2d 31 32 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 37 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 2d 2d 66 6c 65 78 20 2e 67 72 69 64 5f 63 6f 6c 2d 2d 35 2d 6f 66 2d 31 32 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 34
                                                                                                                                                                                                                                                              Data Ascii: 6667%;}.grid_col--push-2-of-12 { margin-left: 16.66667%;}.grid_col--pull-2-of-12 { margin-left: -16.66667%;}.grid_col--5-of-12 { width: 41.66667%;}.grid--flex .grid_col--5-of-12 { width: auto; flex-basis: 4
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 72 64 65 72 3a 20 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 2d 2d 6e 6f 2d 67 75 74 74 65 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 2d 2d 6e 6f 2d 67 75 74 74 65 72 20 2e 67 72 69 64 5f 63 6f 6c 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 2d 2d 6e 6f 2d 67 75 74 74 65 72 20 2e 67 72 69 64 5f 63 6f 6c 2d 2d 73 70 61 6e 2d 61 6c 6c 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 2d 2d 67 75 74 74 65 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 72 69 64 2d
                                                                                                                                                                                                                                                              Data Ascii: rder: 1;}.grid--no-gutter { margin-left: 0;}.grid--no-gutter .grid_col { padding-left: 0;}.grid--no-gutter .grid_col--span-all { margin-left: 0; width: 100%;}.grid--gutter { margin-left: -20px;}.grid-
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 5f 68 65 61 64 6c 69 6e 65 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 36 46 43 46 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 6f 64 75 6c 65 2d 63 65 6e 74 65 72 2d 74 69 74 6c 65 20 2e 6d 6f 64 75 6c 65 5f 74 69 74 6c 65 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 38 37 35 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 6f 64 75 6c 65 5f 69 6d 61 67 65 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74
                                                                                                                                                                                                                                                              Data Ascii: _headline-link:hover { text-decoration: none; color: #006FCF;}.module-center-title .module_title { text-align: center; font-size: 1.875rem; margin-bottom: 40px;}.module_image { display: inline-block; max-widt
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 6c 65 2d 63 61 6c 63 75 6c 61 74 6f 72 5f 70 6f 70 75 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 61 62 6c 65 20 74 68 65 61 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6d 6f 64 75 6c 65 2d 63 61 6c 63 75 6c 61 74 6f 72 5f 70 6f 70 75 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 74 61 62 6c 65 20 74 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 36 46 43 46 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 36 46 43 46 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6d 6f 64 75 6c 65 2d 63 61 6c 63 75 6c 61 74 6f 72 5f 70 6f 70 75 70 2d
                                                                                                                                                                                                                                                              Data Ascii: le-calculator_popup-container .table thead { display: none; } .module-calculator_popup-container .table tbody { border-top: 2px solid #006FCF; border-bottom: 2px solid #006FCF; } .module-calculator_popup-
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 64 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 36 46 43 46 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 39 70 78 29 20 7b 0d 0a 20 20 20 20 2e 6d 6f 64 75 6c 65 2d 66 69 6e 61 6e 63 69 61 6c 2d 6d 61 73 68 75 70 20 2e 6d 6f 64 75 6c 65 5f 6f 70 74 69 6f 6e 73 2d 2d 6d 6f 62 69 6c 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 20 20 2e 6d 6f 64 75 6c 65 2d 66 69 6e 61 6e 63 69
                                                                                                                                                                                                                                                              Data Ascii: d { background: #006FCF; color: #fff;}@media only screen and (min-width: 769px) { .module-financial-mashup .module_options--mobile { display: none; }}@media only screen and (max-width: 768px) { .module-financi
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 6d 6f 64 75 6c 65 2d 66 6f 72 6d 2d 2d 6d 65 65 74 69 6e 67 20 2e 6d 6f 64 75 6c 65 2d 66 6f 72 6d 5f 69 74 65 6d 2d 2d 63 75 72 72 65 6e 74 2d 73 68 61 72 65 68 6f 6c 64 65 72 20 75 6c 20 6c 69 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 6d 6f 64 75 6c 65 2d 66 6f 72 6d 2d 2d 6d 65 65 74 69 6e 67 20 2e 6d 6f 64 75 6c 65 2d 66 6f 72 6d 5f 69 74 65 6d 2d 2d 63 6f 6e 73 65 6e 74 2d 63 68 65 63 6b 62 6f 78 20 7b 0d 0a 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: @media only screen and (max-width: 480px) { .module-form--meeting .module-form_item--current-shareholder ul li { padding-left: 0; padding-right: 20px; }}.module-form--meeting .module-form_item--consent-checkbox {


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              128192.168.2.45048668.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:19 UTC571OUTGET /747928648/files/css/client.css?v=38295 HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC512INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 31 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 34 39 39 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 79 43 4c 54 68 45 51 69 7a 51 65 6d 4c 72 2f 6f 79 4d 59 59 57 4f 45 6e 74 38 46 49 53 53 70 6b 69 5a 4b 65 64 66 42 4d 2f 30 33 76 64 72 4f 44 58 48 59 75 51 59 4e 4e 63 69 4c 37 59 63 6f 34 49 30 6e 74 31 4b 58 4f 6d 44 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 35 38 37 43 33 30 50 5a 52 37 4a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:19 GMTContent-Type: text/cssContent-Length: 74996Connection: closex-amz-id-2: yCLThEQizQemLr/oyMYYWOEnt8FISSpkiZKedfBM/03vdrODXHYuQYNNciL7Yco4I0nt1KXOmDQ=x-amz-request-id: 587C30PZR7J
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC7680INData Raw: 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 20 20 20 20 51 34 49 43 4f 4e 53 20 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 71 34 2d 69 63 6f 6e 73 27 3b 0d 0a 20 20 73 72 63 3a 0d 0a 20 20 20 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 64 31 61 7a 63 31 71 6c 6e 32 34 72 79 66 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 35 30 39 31 32 2f 51 34 61 6d 65 78 32 30 32 30 69 72 2f 71 34 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 6e 66 64 32 68 66 27 29 20 66
                                                                                                                                                                                                                                                              Data Ascii: /*================================== --------- Q4ICONS ----------==================================*/@font-face { font-family: 'q4-icons'; src: url('https://d1azc1qln24ryf.cloudfront.net/50912/Q4amex2020ir/q4-icons.woff2?nfd2hf') f
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 5c 65 39 62 66 22 3b 0d 0a 7d 0d 0a 2e 71 34 2d 69 63 6f 6e 5f 66 69 6c 65 2d 70 72 65 73 65 6e 74 61 74 69 6f 6e 2d 66 69 6c 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 63 30 22 3b 0d 0a 7d 0d 0a 2e 71 34 2d 69 63 6f 6e 5f 66 69 6c 65 2d 73 74 61 74 73 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 63 31 22 3b 0d 0a 7d 0d 0a 2e 71 34 2d 69 63 6f 6e 5f 66 69 6c 65 2d 73 74 61 74 73 2d 66 69 6c 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 63 32 22 3b 0d 0a 7d 0d 0a 2e 71 34 2d 69 63 6f 6e 5f 66 69 6c 65 2d 73 70 72 65 61 64 73 68 65 65 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 63 35 22
                                                                                                                                                                                                                                                              Data Ascii: \e9bf";}.q4-icon_file-presentation-fill:before { content: "\e9c0";}.q4-icon_file-stats-line:before { content: "\e9c1";}.q4-icon_file-stats-fill:before { content: "\e9c2";}.q4-icon_file-spreadsheet-line:before { content: "\e9c5"
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 38 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0d 0a 7d 0d 0a 2e 63 6d 20 2e 6f 70 74 69 6f 6e 61 6c 5f 73 6c 69 64 65 72 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 63 36 61 34 63 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69
                                                                                                                                                                                                                                                              Data Ascii: ion: relative; display: inline-block; width: 48px; height: 26px;}.cm .optional_slider { position: absolute; cursor: pointer; top: 0; left: 0; bottom: 0; right: 0; background-color: #ec6a4c; transi
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 6f 6e 73 20 2a 2f 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 33 30 2c 20 33 30 2c 20 33 30 2c 20 30 2e 36 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69
                                                                                                                                                                                                                                                              Data Ascii: ons */.fancybox-button { background: rgba(30, 30, 30, 0.6); border: 0; border-radius: 0; box-shadow: none; cursor: pointer; display: inline-block; height: 44px; margin: 0; padding: 10px; position: relati
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 61 64 64 69 6e 67 3a 20 30 20 31 35 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 32 73 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 2c 0d 0a 2e 66 61 6e 63 79
                                                                                                                                                                                                                                                              Data Ascii: adding: 0 15px; text-decoration: none; transition: all .2s; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; white-space: nowrap;}.fancybox-share__button:visited,.fancy
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 6d 61 72 67 69 6e 3a 20 2e 37 65 6d 20 30 20 30 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 2e 32 65 6d 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 62 75 74 74 6f 6e 70 61 6e 65 20 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 2e 35 65 6d 20 2e 32 65 6d 20 2e 34 65 6d 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 20 2e 36
                                                                                                                                                                                                                                                              Data Ascii: margin: .7em 0 0 0; padding: 0 .2em; border-left: 0; border-right: 0; border-bottom: 0;}.ui-datepicker .ui-datepicker-buttonpane button { float: right; margin: .5em .2em .4em; cursor: pointer; padding: .2em .6
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 64 63 32 22 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 6d 6f 7a
                                                                                                                                                                                                                                                              Data Ascii: font-weight: normal; font-variant: normal; text-transform: none; line-height: 1; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; content: "\edc2"; -webkit-transition: 0.3s ease-in-out; -moz
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 6d 6f 6e 74 68 73 65 6c 65 63 74 2c 20 2e 64 61 74 65 72 61 6e 67 65 70 69 63 6b 65 72 20 73 65 6c 65 63 74 2e 79 65 61 72 73 65 6c 65 63 74 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 7d 0d 0a 2e 64 61 74 65 72 61 6e 67 65 70 69 63 6b 65 72 20 73 65 6c 65 63 74 2e 6d 6f 6e 74 68 73 65 6c 65 63 74 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 35 36 25 3b 0d 0a 7d 0d 0a 2e 64 61 74 65 72 61 6e 67 65 70 69 63 6b 65 72 20 73 65 6c 65
                                                                                                                                                                                                                                                              Data Ascii: monthselect, .daterangepicker select.yearselect { font-size: 12px; padding: 1px; height: auto; margin: 0; cursor: default;}.daterangepicker select.monthselect { margin-right: 2%; width: 56%;}.daterangepicker sele
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC8192INData Raw: 6e 65 72 2c 0d 0a 2e 6d 65 6a 73 5f 5f 74 69 6d 65 2d 6d 61 72 6b 65 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 6a 73 5f 5f 74 69 6d 65 2d 74 6f 74 61 6c 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 30 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e
                                                                                                                                                                                                                                                              Data Ascii: ner,.mejs__time-marker { border-radius: 2px; cursor: pointer; display: block; height: 10px; position: absolute;}.mejs__time-total { background: rgba(255, 255, 255, 0.3); margin: 5px 0 0; width: 100%;}.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              129192.168.2.45048868.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:19 UTC562OUTGET /747928648/files/css/print.css HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC511INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 63 73 73 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 32 38 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 78 62 37 74 45 59 6b 6a 2f 43 78 66 6d 38 34 69 72 38 69 4d 76 49 77 56 6d 6e 4b 5a 75 58 49 6a 67 56 32 6a 77 75 6f 61 4d 42 67 79 41 76 47 67 55 79 52 6a 62 70 2b 6a 65 76 57 45 30 2b 34 4a 57 65 62 68 50 62 4f 64 4c 4a 34 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 35 38 37 44 42 34 4b 59 58 35 33 30
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:20 GMTContent-Type: text/cssContent-Length: 3281Connection: closex-amz-id-2: xb7tEYkj/Cxfm84ir8iMvIwVmnKZuXIjgV2jwuoaMBgyAvGgUyRjbp+jevWE0+4JWebhPbOdLJ4=x-amz-request-id: 587DB4KYX530
                                                                                                                                                                                                                                                              2023-11-28 00:07:20 UTC3281INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 0d 0a 7b 0d 0a 09 62 6f 64 79 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 7d 0d 0a 09 2e 42 6f 64 79 42 61 63 6b 67 72 6f 75 6e 64 2c 20 2e 50 61 6e 65 43 6f 6e 74 65 6e 74 49 6e 6e 65 72 20 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61
                                                                                                                                                                                                                                                              Data Ascii: @media screen{body {margin: 0; padding: 20px; background-color: none;font-size:13px;font-family:Arial,Helvetica,sans-serif; line-height:1.3;}.BodyBackground, .PaneContentInner {background: none !important; background-color: #FFFFFF; background-ima


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              130192.168.2.450497172.253.62.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:21 UTC875OUTGET /recaptcha/api.js?onload=onLoad__ctrl0_ctl36_recaptcha&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:07:21 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 31 20 47 4d 54 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 31 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 33 30 30 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/javascript; charset=utf-8Expires: Tue, 28 Nov 2023 00:07:21 GMTDate: Tue, 28 Nov 2023 00:07:21 GMTCache-Control: private, max-age=300Cross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffX
                                                                                                                                                                                                                                                              2023-11-28 00:07:21 UTC724INData Raw: 35 31 30 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                                                              Data Ascii: 510/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                                                              2023-11-28 00:07:21 UTC579INData Raw: 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 79 49 73 49 6d 56 34 63 47 6c 79 65 53 49 36 4d 54 63 79 4e 54 51 77 4e 7a 6b 35 4f 53 77 69 61 58 4e 54 64 57 4a 6b 62 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 51 62 4a 71 48 66 47 4f 55 42 38 6e 75 56 52 4c 76 7a 46 4c 56 65 64 2f 72 65 63 61 70 74
                                                                                                                                                                                                                                                              Data Ascii: 6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recapt
                                                                                                                                                                                                                                                              2023-11-28 00:07:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              131192.168.2.45051068.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC558OUTGET /747928648/files/js/q4.core.1.1.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC529INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 34 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 38 36 39 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 79 42 44 56 35 59 30 51 35 6f 6d 34 68 49 30 50 52 4b 65 54 4b 61 62 6c 57 71 44 44 51 39 77 51 69 33 47 49 7a 37 48 51 42 65 44 33 71 4c 2f 78 35 66 55 63 59 7a 34 6a 7a 62 5a 66 4c 58 66 71 47 48 55 4c 50 30 6c 55 79 50 34 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:24 GMTContent-Type: application/x-javascriptContent-Length: 578692Connection: closex-amz-id-2: yBDV5Y0Q5om4hI0PRKeTKablWqDDQ9wQi3GIz7HQBeD3qL/x5fUcYz4jzbZfLXfqGHULP0lUyP4=x-amz-reques
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC7663INData Raw: 2f 2a 21 0d 0a 50 72 6f 6a 65 63 74 3a 20 20 71 34 2d 62 6c 61 6e 6b 5f 74 65 6d 70 6c 61 74 65 0d 0a 4e 61 6d 65 3a 20 20 20 20 20 71 34 2e 63 6f 72 65 2e 6a 73 0d 0a 56 65 72 73 69 6f 6e 3a 20 20 31 2e 31 2e 30 0d 0a 43 6f 6d 70 69 6c 65 64 3a 20 32 30 32 30 2d 30 37 2d 32 33 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20
                                                                                                                                                                                                                                                              Data Ascii: /*!Project: q4-blank_templateName: q4.core.jsVersion: 1.1.0Compiled: 2020-07-23*/!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 2c 69 2c 6a 2c 6b 2c 6c 3d 22 77 69 64 74 68 22 69 6e 20 62 7c 7c 22 68 65 69 67 68 74 22 69 6e 20 62 2c 6d 3d 74 68 69 73 2c 6e 3d 7b 7d 2c 6f 3d 61 2e 73 74 79 6c 65 2c 70 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 51 61 28 61 29 2c 72 3d 4a 61 2e 67 65 74 28 61 2c 22 66 78 73 68 6f 77 22 29 3b 63 2e 71 75 65 75 65 7c 7c 28 67 3d 6f 61 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 61 2c 22 66 78 22 29 2c 6e 75 6c 6c 3d 3d 67 2e 75 6e 71 75 65 75 65 64 26 26 28 67 2e 75 6e 71 75 65 75 65 64 3d 30 2c 68 3d 67 2e 65 6d 70 74 79 2e 66 69 72 65 2c 67 2e 65 6d 70 74 79 2e 66 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 75 6e 71 75 65 75 65 64 7c 7c 68 28 29 7d 29 2c 67 2e 75 6e 71 75 65 75 65 64 2b 2b 2c 6d 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                              Data Ascii: ,i,j,k,l="width"in b||"height"in b,m=this,n={},o=a.style,p=a.nodeType&&Qa(a),r=Ja.get(a,"fxshow");c.queue||(g=oa._queueHooks(a,"fx"),null==g.unqueued&&(g.unqueued=0,h=g.empty.fire,g.empty.fire=function(){g.unqueued||h()}),g.unqueued++,m.always(function(){
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 74 73 29 29 29 7d 2c 65 2e 67 75 69 64 3d 61 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 6f 61 2e 67 75 69 64 2b 2b 2c 65 29 3a 76 6f 69 64 20 30 7d 2c 6e 6f 77 3a 44 61 74 65 2e 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6d 61 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 6f 61 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 61 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 6f 61 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 68 61 5b
                                                                                                                                                                                                                                                              Data Ascii: ts)))},e.guid=a.guid=a.guid||oa.guid++,e):void 0},now:Date.now,support:ma}),"function"==typeof Symbol&&(oa.fn[Symbol.iterator]=aa[Symbol.iterator]),oa.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){ha[
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 4a 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72 6e 20 63 3f 5b 63 5d 3a 5b 5d 7d 7d 29 3a 28 78 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 74 61 2c 75 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                                              Data Ascii: te("id")===b}},x.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&J){var c=b.getElementById(a);return c?[c]:[]}}):(x.filter.ID=function(a){var b=a.replace(ta,ua);return function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttribute
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 74 75 72 6e 20 61 3d 3d 3d 49 7d 2c 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 48 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 28 21 48 2e 68 61 73 46 6f 63 75 73 7c 7c 48 2e 68 61 73 46 6f 63 75 73 28 29 29 26 26 21 21 28 61 2e 74 79 70 65 7c 7c 61 2e 68 72 65 66 7c 7c 7e 61 2e 74 61 62 49 6e 64 65 78 29 7d 2c 65 6e 61 62 6c 65 64 3a 6a 28 21 31 29 2c 64 69 73 61 62 6c 65 64 3a 6a 28 21 30 29 2c 63 68 65 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 62 26 26 21 21 61 2e 63 68 65 63 6b 65 64 7c 7c 22 6f 70 74 69 6f 6e 22 3d 3d 3d 62 26 26 21 21 61 2e 73 65 6c 65 63
                                                                                                                                                                                                                                                              Data Ascii: turn a===I},focus:function(a){return a===H.activeElement&&(!H.hasFocus||H.hasFocus())&&!!(a.type||a.href||~a.tabIndex)},enabled:j(!1),disabled:j(!0),checked:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&!!a.checked||"option"===b&&!!a.selec
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 66 69 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 64 7d 7d 3b 72 65 74 75 72 6e 20 6b 7d 2c 6f 61 2e 65 78 74 65 6e 64 28 7b 44 65 66 65 72 72 65 64 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5b 22 6e 6f 74 69 66 79 22 2c 22 70 72 6f 67 72 65 73 73 22 2c 6f 61 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 2c 6f 61 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6d 65 6d 6f 72 79 22 29 2c 32 5d 2c 5b 22 72 65 73 6f 6c 76 65 22 2c 22 64 6f 6e 65 22 2c 6f 61 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 6f 61 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 30 2c 22 72 65 73 6f 6c 76 65 64 22 5d
                                                                                                                                                                                                                                                              Data Ascii: is,arguments),this},fired:function(){return!!d}};return k},oa.extend({Deferred:function(b){var c=[["notify","progress",oa.Callbacks("memory"),oa.Callbacks("memory"),2],["resolve","done",oa.Callbacks("once memory"),oa.Callbacks("once memory"),0,"resolved"]
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 45 6c 65 6d 65 6e 74 2c 5a 61 3d 2f 5e 6b 65 79 2f 2c 24 61 3d 2f 5e 28 3f 3a 6d 6f 75 73 65 7c 70 6f 69 6e 74 65 72 7c 63 6f 6e 74 65 78 74 6d 65 6e 75 7c 64 72 61 67 7c 64 72 6f 70 29 7c 63 6c 69 63 6b 2f 2c 5f 61 3d 2f 5e 28 5b 5e 2e 5d 2a 29 28 3f 3a 5c 2e 28 2e 2b 29 7c 29 2f 3b 6f 61 2e 65 76 65 6e 74 3d 7b 67 6c 6f 62 61 6c 3a 7b 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 70 2c 71 3d 4a 61 2e 67 65 74 28 61 29 3b 69 66 28 71 29 66 6f 72 28 63 2e 68 61 6e 64 6c 65 72 26 26 28 66 3d 63 2c 63 3d 66 2e 68 61 6e 64 6c 65 72 2c 65 3d 66 2e 73 65 6c 65 63 74 6f 72 29 2c 65 26 26 6f 61 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28
                                                                                                                                                                                                                                                              Data Ascii: Element,Za=/^key/,$a=/^(?:mouse|pointer|contextmenu|drag|drop)|click/,_a=/^([^.]*)(?:\.(.+)|)/;oa.event={global:{},add:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,n,o,p,q=Ja.get(a);if(q)for(c.handler&&(f=c,c=f.handler,e=f.selector),e&&oa.find.matchesSelector(
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 78 74 53 69 62 6c 69 6e 67 29 7d 29 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 2c 62 3d 30 3b 6e 75 6c 6c 21 3d 28 61 3d 74 68 69 73 5b 62 5d 29 3b 62 2b 2b 29 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 28 6f 61 2e 63 6c 65 61 6e 44 61 74 61 28 72 28 61 2c 21 31 29 29 2c 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 6e 75 6c 6c 3d 3d 61 3f 21 31 3a 61 2c 62 3d 6e 75 6c 6c 3d 3d 62 3f 61 3a 62 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 61 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 61 2c 62 29 7d 29 7d 2c 68 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                              Data Ascii: xtSibling)})},empty:function(){for(var a,b=0;null!=(a=this[b]);b++)1===a.nodeType&&(oa.cleanData(r(a,!1)),a.textContent="");return this},clone:function(a,b){return a=null==a?!1:a,b=null==b?a:b,this.map(function(){return oa.clone(this,a,b)})},html:function
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC8192INData Raw: 73 6c 69 64 65 44 6f 77 6e 3a 4f 28 22 73 68 6f 77 22 29 2c 73 6c 69 64 65 55 70 3a 4f 28 22 68 69 64 65 22 29 2c 73 6c 69 64 65 54 6f 67 67 6c 65 3a 4f 28 22 74 6f 67 67 6c 65 22 29 2c 66 61 64 65 49 6e 3a 7b 6f 70 61 63 69 74 79 3a 22 73 68 6f 77 22 7d 2c 66 61 64 65 4f 75 74 3a 7b 6f 70 61 63 69 74 79 3a 22 68 69 64 65 22 7d 2c 66 61 64 65 54 6f 67 67 6c 65 3a 7b 6f 70 61 63 69 74 79 3a 22 74 6f 67 67 6c 65 22 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6f 61 2e 66 6e 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 6e 69 6d 61 74 65 28 62 2c 61 2c 63 2c 64 29 7d 7d 29 2c 6f 61 2e 74 69 6d 65 72 73 3d 5b 5d 2c 6f 61 2e 66 78 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62
                                                                                                                                                                                                                                                              Data Ascii: slideDown:O("show"),slideUp:O("hide"),slideToggle:O("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(a,b){oa.fn[a]=function(a,c,d){return this.animate(b,a,c,d)}}),oa.timers=[],oa.fx.tick=function(){var a,b


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              132192.168.2.45051268.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:24 UTC557OUTGET /747928648/files/js/q4.app.1.1.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 35 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 39 31 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 5a 6f 49 52 4f 77 61 73 79 2b 55 4d 6a 4d 4f 6d 31 75 47 71 4b 64 6e 62 58 6c 44 61 4e 56 56 33 79 36 59 2f 36 68 6d 41 57 74 6a 4a 48 39 38 31 32 6d 41 42 69 45 34 36 52 30 6a 50 75 63 31 37 4e 34 70 4e 74 62 59 67 67 2f 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:25 GMTContent-Type: application/x-javascriptContent-Length: 19911Connection: closex-amz-id-2: ZoIROwasy+UMjMOm1uGqKdnbXlDaNVV3y6Y/6hmAWtjJH9812mABiE46R0jPuc17N4pNtbYgg/8=x-amz-request
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC7664INData Raw: 2f 2a 21 0d 0a 50 72 6f 6a 65 63 74 3a 20 20 71 34 2d 62 6c 61 6e 6b 5f 74 65 6d 70 6c 61 74 65 0d 0a 4e 61 6d 65 3a 20 20 20 20 20 71 34 2e 61 70 70 2e 6a 73 0d 0a 56 65 72 73 69 6f 6e 3a 20 20 31 2e 31 2e 30 0d 0a 43 6f 6d 70 69 6c 65 64 3a 20 32 30 32 30 2d 30 37 2d 32 33 0d 0a 2a 2f 0d 0a 76 61 72 20 71 34 44 65 66 61 75 6c 74 73 3d 7b 6f 70 74 69 6f 6e 73 3a 7b 73 63 72 6f 6c 6c 53 70 65 65 64 3a 31 65 33 2c 68 65 61 64 65 72 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 2c 6d 61 69 6c 69 6e 67 4c 69 73 74 53 69 67 6e 75 70 43 6c 73 3a 22 2e 6d 6f 64 75 6c 65 2d 73 75 62 73 63 72 69 62 65 2d 2d 66 61 6e 63 79 22 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 3a 22 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 73
                                                                                                                                                                                                                                                              Data Ascii: /*!Project: q4-blank_templateName: q4.app.jsVersion: 1.1.0Compiled: 2020-07-23*/var q4Defaults={options:{scrollSpeed:1e3,headerOffset:function(){return 0},mailingListSignupCls:".module-subscribe--fancy",errorMessage:"The following errors
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC8192INData Raw: 6c 65 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 68 74 6d 6c 28 4d 75 73 74 61 63 68 65 2e 72 65 6e 64 65 72 28 62 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 54 70 6c 2c 7b 65 72 72 6f 72 73 3a 5b 7b 6d 65 73 73 61 67 65 3a 64 2e 6c 65 6e 67 74 68 3f 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 76 61 6c 69 64 54 65 78 74 3a 62 2e 6f 70 74 69 6f 6e 73 2e 72 65 71 75 69 72 65 64 54 65 78 74 2c 6e 61 6d 65 3a 61 2e 66 69 6e 64 28 22 6c 61 62 65 6c 2e 6d 6f 64 75 6c 65 2d 75 6e 73 75 62 73 63 72 69 62 65 5f 65 6d 61 69 6c 22 29 2e 74 65 78 74 28 29 7d 5d 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 3a 62 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 4d 65 73 73 61 67 65 7d 29 29 2e 73 68 6f 77 28 29 2c 62 2e 73 63 72 6f 6c 6c 54 6f 28 61 2e 66
                                                                                                                                                                                                                                                              Data Ascii: le_confirmation-container").html(Mustache.render(b.options.errorTpl,{errors:[{message:d.length?b.options.invalidText:b.options.requiredText,name:a.find("label.module-unsubscribe_email").text()}],errorMessage:b.options.errorMessage})).show(),b.scrollTo(a.f
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC4055INData Raw: 28 64 2e 66 69 6e 64 28 22 2e 43 61 70 74 63 68 61 43 6f 6e 74 61 69 6e 65 72 22 29 29 2c 65 5b 30 5d 2e 6f 75 74 65 72 48 54 4d 4c 3d 65 5b 30 5d 2e 6f 75 74 65 72 48 54 4d 4c 2e 72 65 70 6c 61 63 65 28 2f 5e 3c 69 6e 70 75 74 2f 2c 22 3c 62 75 74 74 6f 6e 22 29 2b 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 5f 74 65 78 74 22 3e 27 2b 65 5b 30 5d 2e 76 61 6c 75 65 2b 22 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 22 2c 64 2e 66 69 6e 64 28 22 2e 6d 6f 64 75 6c 65 5f 61 63 74 69 6f 6e 73 22 29 2e 61 70 70 65 6e 64 28 27 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 6d 6f 64 75 6c 65 2d 73 75 62 73 63 72 69 62 65 5f 73 75 62 6d 69 74 2d 62 75 74 74 6f 6e 20 6d 6f 64 75 6c 65
                                                                                                                                                                                                                                                              Data Ascii: (d.find(".CaptchaContainer")),e[0].outerHTML=e[0].outerHTML.replace(/^<input/,"<button")+'<span class="button_text">'+e[0].value+"</span></button>",d.find(".module_actions").append('<button type="submit" class="button module-subscribe_submit-button module


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              133192.168.2.4505143.162.103.724432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC551OUTGET /widgets/q4.api.1.13.5.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widgets.q4app.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC467INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 37 38 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 39 20 4a 61 6e 20 32 30 32 32 20 30 30 3a 30 36 3a 34 37 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 41 6d 61 7a 6f 6e 53 33 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 38 36 62 37 35 66 37 31 65 62 33 36 35 34 37 61 37 36 33 64 33 32 37 31 34 31 31 61
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Length: 19787Connection: closeLast-Modified: Wed, 19 Jan 2022 00:06:47 GMTAccept-Ranges: bytesServer: AmazonS3Date: Tue, 28 Nov 2023 00:07:26 GMTETag: "86b75f71eb36547a763d3271411a
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC16384INData Raw: 2f 2a 0a 57 69 64 67 65 74 3a 20 20 20 71 34 2e 61 70 69 0a 56 65 72 73 69 6f 6e 3a 20 20 31 2e 31 33 2e 35 0a 43 6f 6d 70 69 6c 65 64 3a 20 32 30 32 32 2d 30 31 2d 31 39 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 77 69 64 67 65 74 28 22 71 34 2e 61 70 69 22 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 75 72 6c 3a 22 22 2c 75 73 65 4a 53 4f 4e 50 3a 21 31 2c 6c 61 6e 67 75 61 67 65 49 64 3a 6e 75 6c 6c 2c 6c 69 6d 69 74 3a 30 2c 6c 69 6d 69 74 53 6f 72 74 3a 30 2c 73 6b 69 70 3a 30 2c 65 78 63 6c 75 64 65 53 65 6c 65 63 74 69 6f 6e 3a 21 31 2c 66 65 74 63 68 41 6c 6c 59 65 61 72 73 3a 21 31 2c 73 68 6f 77 41 6c 6c 59 65 61 72 73 3a 21 31 2c 61 6c 6c 59 65 61 72 73 54 65 78 74 3a 22 41 6c 6c 22 2c 73 74 61 72 74 59 65 61 72 3a 6e 75 6c 6c 2c 66 6f 72 63
                                                                                                                                                                                                                                                              Data Ascii: /*Widget: q4.apiVersion: 1.13.5Compiled: 2022-01-19*/!function(a){a.widget("q4.api",{options:{url:"",useJSONP:!1,languageId:null,limit:0,limitSort:0,skip:0,excludeSelection:!1,fetchAllYears:!1,showAllYears:!1,allYearsText:"All",startYear:null,forc
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC3403INData Raw: 6e 65 77 20 44 61 74 65 28 63 2e 50 72 65 73 73 52 65 6c 65 61 73 65 44 61 74 65 29 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 64 61 74 65 3a 74 68 69 73 2e 5f 66 6f 72 6d 61 74 44 61 74 65 28 63 2e 50 72 65 73 73 52 65 6c 65 61 73 65 44 61 74 65 29 2c 74 61 67 73 3a 63 2e 54 61 67 73 4c 69 73 74 2c 63 61 74 65 67 6f 72 79 3a 63 2e 43 61 74 65 67 6f 72 79 2c 65 78 63 6c 75 64 65 46 72 6f 6d 4c 61 74 65 73 74 3a 63 2e 45 78 63 6c 75 64 65 46 72 6f 6d 4c 61 74 65 73 74 2c 6c 61 6e 67 75 61 67 65 49 64 3a 63 2e 4c 61 6e 67 75 61 67 65 49 64 2c 6c 69 6e 6b 54 6f 50 61 67 65 3a 63 2e 4c 69 6e 6b 54 6f 50 61 67 65 2c 6c 69 6e 6b 54 6f 55 72 6c 3a 63 2e 4c 69 6e 6b 54 6f 55 72 6c 2c 70 72 65 73 73 52 65 6c 65 61 73 65 49 64 3a 63 2e 50 72 65 73 73 52 65 6c 65
                                                                                                                                                                                                                                                              Data Ascii: new Date(c.PressReleaseDate).getFullYear(),date:this._formatDate(c.PressReleaseDate),tags:c.TagsList,category:c.Category,excludeFromLatest:c.ExcludeFromLatest,languageId:c.LanguageId,linkToPage:c.LinkToPage,linkToUrl:c.LinkToUrl,pressReleaseId:c.PressRele


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              134192.168.2.45051568.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC632OUTGET /747928648/files/design/logo/american-express-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC516INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 32 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 74 6a 57 59 6c 78 62 53 68 6c 72 6c 45 5a 49 2f 45 34 4a 66 48 55 5a 42 6c 33 33 46 50 76 57 38 71 45 37 65 58 2f 53 2f 63 41 55 4a 30 55 77 44 5a 2b 32 37 6a 36 43 4b 71 65 67 30 2b 44 6b 46 53 42 56 42 58 38 42 31 48 31 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 37 47 58 31 45 50 57
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/svg+xmlContent-Length: 7279Connection: closex-amz-id-2: tjWYlxbShlrlEZI/E4JfHUZBl33FPvW8qE7eX/S/cAUJ0UwDZ+27j6CKqeg0+DkFSBVBX8B1H18=x-amz-request-id: 7GX1EPW
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7279INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 35 70 78 22 20 68 65 69 67 68 74 3d 22 37 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 35 20 37 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 36 33 2e 31 20 28 31 30 31 30 31 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d 20 2d 2d 3e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="255px" height="70px" viewBox="0 0 255 70" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 63.1 (101010) - https://sketch.com -->


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              135192.168.2.4505163.162.103.724432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:25 UTC558OUTGET /widgets/q4.stockQuote.1.0.13.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widgets.q4app.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC470INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 33 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 39 20 4a 61 6e 20 32 30 32 32 20 31 34 3a 33 39 3a 34 36 20 47 4d 54 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 41 6d 61 7a 6f 6e 53 33 0d 0a 44 61 74 65 3a 20 4d 6f 6e 2c 20 32 37 20 4e 6f 76 20 32 30 32 33 20 32 33 3a 31 39 3a 31 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 34 34 37 30 66 38 65 36 36 38 63 35 62 63 63 34 39 64 61 38 63 63 35 35 64 32 61 32 63
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Length: 8362Connection: closeLast-Modified: Wed, 19 Jan 2022 14:39:46 GMTAccept-Ranges: bytesServer: AmazonS3Date: Mon, 27 Nov 2023 23:19:18 GMTETag: "4470f8e668c5bcc49da8cc55d2a2c
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC6396INData Raw: 2f 2a 0a 57 69 64 67 65 74 3a 20 20 20 71 34 2e 73 74 6f 63 6b 51 75 6f 74 65 0a 56 65 72 73 69 6f 6e 3a 20 20 31 2e 30 2e 31 33 0a 43 6f 6d 70 69 6c 65 64 3a 20 32 30 32 30 2d 30 33 2d 31 36 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 77 69 64 67 65 74 28 22 71 34 2e 73 74 6f 63 6b 51 75 6f 74 65 22 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 69 74 65 6d 73 3a 31 2c 73 74 6f 63 6b 3a 5b 5d 2c 6c 6f 6f 6b 75 70 49 6e 64 65 78 3a 31 2c 75 73 65 4d 6f 6d 65 6e 74 3a 21 31 2c 64 61 74 65 46 6f 72 6d 61 74 3a 22 4d 4d 20 64 2c 20 79 79 22 2c 75 73 65 46 75 6c 6c 53 74 6f 63 6b 51 75 6f 74 65 3a 21 30 2c 75 73 65 58 69 67 6e 69 74 65 3a 21 31 2c 75 73 65 50 75 62 6c 69 63 3a 21 31 2c 61 70 69 4b 65 79 3a 22 22 2c 63 68 61 6e 67 65 43 6c 73 3a 5b 22 6d 6f 64
                                                                                                                                                                                                                                                              Data Ascii: /*Widget: q4.stockQuoteVersion: 1.0.13Compiled: 2020-03-16*/!function(a){a.widget("q4.stockQuote",{options:{items:1,stock:[],lookupIndex:1,useMoment:!1,dateFormat:"MM d, yy",useFullStockQuote:!0,useXignite:!1,usePublic:!1,apiKey:"",changeCls:["mod
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC1966INData Raw: 6f 63 6b 20 64 61 74 61 3a 20 22 2b 63 29 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 5b 69 2b 22 52 65 73 75 6c 74 22 5d 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 21 3d 61 5b 69 2b 22 52 65 73 75 6c 74 22 5d 5b 30 5d 3f 28 63 2e 65 6c 65 6d 65 6e 74 2e 68 74 6d 6c 28 63 2e 5f 6e 6f 72 6d 61 6c 69 7a 65 44 61 74 61 28 61 5b 69 2b 22 52 65 73 75 6c 74 22 5d 29 29 2c 63 2e 5f 74 72 69 67 67 65 72 28 22 63 6f 6d 70 6c 65 74 65 22 29 29 3a 63 2e 65 6c 65 6d 65 6e 74 2e 68 74 6d 6c 28 63 2e 6f 70 74 69 6f 6e 73 2e 6e 6f 44 61 74 61 54 70 6c 29 7d 29 7d 2c 5f 6e 6f 72 6d 61 6c 69 7a 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2c 64 3d 63 2e 6f 70 74 69 6f 6e 73 2c 65 3d 7b 69 74 65 6d 73 3a 5b 5d 7d 3b 72
                                                                                                                                                                                                                                                              Data Ascii: ock data: "+c)}).done(function(a){a[i+"Result"].length&&null!=a[i+"Result"][0]?(c.element.html(c._normalizeData(a[i+"Result"])),c._trigger("complete")):c.element.html(c.options.noDataTpl)})},_normalizeData:function(b){var c=this,d=c.options,e={items:[]};r


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              136192.168.2.45051768.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC650OUTGET /747928648/files/design/svg/search-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC516INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 34 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 47 53 54 79 44 64 48 67 38 48 35 5a 4c 4b 32 2b 30 64 75 6e 69 35 55 43 75 41 4f 55 44 45 38 71 65 47 2b 4a 68 71 6e 51 37 79 48 68 4e 64 6f 31 56 70 74 37 42 65 68 77 6d 47 39 42 64 46 5a 51 7a 6e 42 31 61 65 58 39 59 36 77 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 45 54 37 45 38 35 4e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/svg+xmlContent-Length: 2048Connection: closex-amz-id-2: GSTyDdHg8H5ZLK2+0duni5UCuAOUDE8qeG+JhqnQ7yHhNdo1Vpt7BehwmG9BdFZQznB1aeX9Y6w=x-amz-request-id: ET7E85N
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC2048INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 38 2e 32 20 28 34 37 33 32 37 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 48.2 (47327) - http://www.bo


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              137192.168.2.45051868.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC664OUTGET /747928648/files/design/banner/centurion-solid-banner.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 37 31 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 66 64 39 30 31 4f 6a 78 56 5a 4c 52 53 58 72 47 50 69 75 69 4e 4e 71 6b 2b 58 66 73 4e 49 7a 47 48 2b 77 31 66 6e 54 34 70 2f 44 61 51 57 56 30 76 51 4d 31 6e 78 59 4b 44 74 5a 39 4e 33 47 64 73 36 6c 57 55 47 49 77 7a 62 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 36 53 58 39 45
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/svg+xmlContent-Length: 267162Connection: closex-amz-id-2: fd901OjxVZLRSXrGPiuiNNqk+XfsNIzGH+w1fnT4p/DaQWV0vQM1nxYKDtZ9N3Gds6lWUGIwzb8=x-amz-request-id: 6SX9E
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7674INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 31 31 70 78 22 20 68 65 69 67 68 74 3d 22 35 34 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 31 31 20 35 34 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 36 33 2e 31 20 28 31 30 31 30 31 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="1411px" height="540px" viewBox="0 0 1411 540" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 63.1 (101010) - https://sketch.com
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 38 2e 36 38 36 39 33 38 2c 31 31 37 30 2e 36 39 37 30 32 20 4c 37 30 36 2e 35 33 30 38 34 33 2c 31 31 37 30 2e 35 32 33 33 31 20 4c 37 30 35 2e 34 38 35 34 33 34 2c 31 31 37 30 2e 34 38 38 37 39 20 43 37 30 34 2e 35 30 33 31 33 31 2c 31 31 37 30 2e 34 36 34 39 38 20 37 30 33 2e 34 39 33 34 34 32 2c 31 31 37 30 2e 34 34 31 31 37 20 37 30 32 2e 34 39 30 38 39 37 2c 31 31 37 30 2e 34 35 33 30 38 20 4c 37 30 39 2e 38 33 39 37 31 37 2c 31 31 36 30 2e 32 35 31 36 36 20 4c 37 30 39 2e 38 33 39 37 31 37 2c 31 31 36 30 2e 32 35 31 36 36 20 4c 37 31 30 2e 31 37 35 34 38 36 2c 31 31 36 30 2e 31 39 32 31 34 20 4c 37 31 30 2e 31 37 35 34 38 36 2c 31 31 36 30 2e 31 39 32 31 34 20 43 37 31 32 2e 34 37 32 32 39 2c 31 31 35 39 2e 39 31 37 31 37 20 37 31 34 2e 39 36 39 31
                                                                                                                                                                                                                                                              Data Ascii: 8.686938,1170.69702 L706.530843,1170.52331 L705.485434,1170.48879 C704.503131,1170.46498 703.493442,1170.44117 702.490897,1170.45308 L709.839717,1160.25166 L709.839717,1160.25166 L710.175486,1160.19214 L710.175486,1160.19214 C712.47229,1159.91717 714.9691
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 37 2e 32 38 37 31 32 20 38 36 32 2e 34 36 32 32 37 34 2c 31 30 33 36 2e 35 39 36 37 31 20 43 38 36 34 2e 33 32 31 36 32 36 2c 31 30 33 35 2e 38 33 34 38 37 20 38 36 35 2e 38 39 33 36 39 32 2c 31 30 33 34 2e 37 36 30 36 39 20 38 36 37 2e 32 32 39 30 37 32 2c 31 30 33 33 2e 33 33 37 35 39 20 4c 38 36 38 2e 34 33 33 34 38 38 2c 31 30 33 31 2e 38 38 32 38 37 20 4c 38 36 38 2e 32 33 35 38 33 37 2c 31 30 33 31 2e 35 33 37 36 36 20 43 38 36 38 2e 30 36 35 36 37 2c 31 30 33 31 2e 32 33 33 38 37 20 38 36 37 2e 38 39 37 34 30 33 2c 31 30 33 31 2e 31 34 35 32 37 20 38 36 36 2e 39 35 31 33 38 31 2c 31 30 33 31 2e 32 33 30 33 31 20 4c 38 36 35 2e 35 33 35 33 39 36 2c 31 30 33 31 2e 33 39 34 38 32 20 4c 38 36 35 2e 31 35 30 38 30 39 2c 31 30 33 31 2e 34 31 38 36 33 20
                                                                                                                                                                                                                                                              Data Ascii: 7.28712 862.462274,1036.59671 C864.321626,1035.83487 865.893692,1034.76069 867.229072,1033.33759 L868.433488,1031.88287 L868.235837,1031.53766 C868.06567,1031.23387 867.897403,1031.14527 866.951381,1031.23031 L865.535396,1031.39482 L865.150809,1031.41863
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 2c 31 32 33 30 2e 35 34 32 36 33 20 43 35 33 31 2e 35 39 32 37 33 35 2c 31 32 33 31 2e 33 39 39 36 39 20 35 33 34 2e 32 31 32 32 31 2c 31 32 33 32 2e 32 33 31 37 35 20 35 33 36 2e 38 33 36 34 34 39 2c 31 32 33 33 2e 30 34 32 33 39 20 4c 35 36 36 2e 30 36 30 35 31 36 2c 31 31 39 36 2e 33 36 35 35 35 20 43 35 38 35 2e 34 37 39 35 32 36 2c 31 31 37 31 2e 38 36 37 39 37 20 36 30 32 2e 31 36 34 35 39 38 2c 31 31 35 30 2e 35 31 39 32 20 36 31 34 2e 31 32 34 32 32 32 2c 31 31 33 34 2e 37 31 39 33 32 20 4c 36 31 39 2e 33 37 34 39 33 35 2c 31 31 32 37 2e 37 33 30 39 33 20 4c 36 31 39 2e 38 30 31 31 39 35 2c 31 31 32 37 2e 31 33 35 37 35 20 4c 36 31 39 2e 32 37 36 31 31 2c 31 31 32 35 2e 39 34 35 33 39 20 5a 20 4d 35 39 30 2e 36 39 35 32 34 39 2c 31 31 32 36 2e 37
                                                                                                                                                                                                                                                              Data Ascii: ,1230.54263 C531.592735,1231.39969 534.21221,1232.23175 536.836449,1233.04239 L566.060516,1196.36555 C585.479526,1171.86797 602.164598,1150.5192 614.124222,1134.71932 L619.374935,1127.73093 L619.801195,1127.13575 L619.27611,1125.94539 Z M590.695249,1126.7
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 34 38 38 20 4c 31 31 31 32 2e 30 38 33 35 37 2c 31 30 36 35 2e 35 30 32 37 35 20 4c 31 31 30 37 2e 39 36 33 31 2c 31 30 36 37 2e 37 34 38 35 32 20 4c 31 31 30 33 2e 34 33 37 33 36 2c 31 30 36 39 2e 38 38 39 39 38 20 4c 31 31 30 31 2e 38 30 37 33 34 2c 31 30 37 30 2e 35 34 35 38 37 20 43 31 30 39 38 2e 30 37 39 33 35 2c 31 30 37 32 2e 31 36 34 37 37 20 31 30 39 33 2e 36 38 35 37 37 2c 31 30 37 33 2e 36 37 36 35 33 20 31 30 38 37 2e 35 36 35 37 32 2c 31 30 37 35 2e 34 34 38 39 38 20 43 31 30 38 33 2e 35 32 32 32 2c 31 30 37 36 2e 36 32 31 30 31 20 31 30 37 39 2e 32 31 32 39 33 2c 31 30 37 37 2e 36 38 35 34 38 20 31 30 37 34 2e 37 30 34 37 36 2c 31 30 37 38 2e 37 32 37 32 34 20 4c 31 30 35 36 2e 37 38 32 30 33 2c 31 30 38 32 2e 37 33 37 38 20 43 31 30 35 35
                                                                                                                                                                                                                                                              Data Ascii: 488 L1112.08357,1065.50275 L1107.9631,1067.74852 L1103.43736,1069.88998 L1101.80734,1070.54587 C1098.07935,1072.16477 1093.68577,1073.67653 1087.56572,1075.44898 C1083.5222,1076.62101 1079.21293,1077.68548 1074.70476,1078.72724 L1056.78203,1082.7378 C1055
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 32 20 37 38 31 2e 37 39 35 35 32 32 2c 39 33 36 2e 33 35 36 32 20 4c 37 37 37 2e 39 33 38 31 35 37 2c 39 34 31 2e 32 39 39 39 35 33 20 43 37 34 39 2e 32 35 33 37 31 38 2c 39 37 37 2e 33 31 39 35 30 36 20 36 38 36 2e 30 38 32 38 35 39 2c 31 30 34 32 2e 32 31 36 33 20 36 34 32 2e 32 33 38 31 39 35 2c 31 30 38 35 2e 34 38 34 39 33 20 4c 36 34 36 2e 37 38 36 35 35 37 2c 31 30 38 35 2e 36 35 31 35 38 20 4c 36 34 36 2e 37 38 36 35 35 37 2c 31 30 38 35 2e 36 35 31 35 38 20 4c 36 35 37 2e 36 34 38 35 35 32 2c 31 30 37 34 2e 38 34 35 36 32 20 43 37 31 31 2e 39 31 38 38 35 39 2c 31 30 32 31 2e 34 30 37 35 38 20 37 38 39 2e 39 39 35 35 31 38 2c 39 35 31 2e 39 39 32 32 20 38 31 30 2e 36 30 37 33 37 33 2c 39 33 34 2e 33 30 38 37 37 35 20 5a 20 4d 37 37 38 2e 35 38 33
                                                                                                                                                                                                                                                              Data Ascii: 2 781.795522,936.3562 L777.938157,941.299953 C749.253718,977.319506 686.082859,1042.2163 642.238195,1085.48493 L646.786557,1085.65158 L646.786557,1085.65158 L657.648552,1074.84562 C711.918859,1021.40758 789.995518,951.9922 810.607373,934.308775 Z M778.583
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 31 31 2e 31 30 32 33 36 35 2c 31 30 32 38 2e 37 38 37 39 32 20 4c 39 31 32 2e 35 34 37 38 33 39 2c 31 30 32 38 2e 34 31 38 39 31 20 43 39 31 33 2e 35 30 33 39 34 38 2c 31 30 32 38 2e 31 36 38 39 33 20 39 31 34 2e 34 39 33 33 39 35 2c 31 30 32 37 2e 39 30 37 30 35 20 39 31 35 2e 35 39 37 31 34 37 2c 31 30 32 37 2e 37 30 34 36 39 20 43 39 31 39 2e 35 35 34 39 33 37 2c 31 30 32 36 2e 38 33 34 35 34 20 39 32 33 2e 34 36 30 33 33 37 2c 31 30 32 36 2e 33 33 35 37 37 20 39 32 37 2e 31 39 36 36 36 31 2c 31 30 32 36 2e 32 30 34 38 33 20 43 39 32 39 2e 36 39 38 32 36 31 2c 31 30 32 36 2e 31 32 31 35 31 20 39 33 31 2e 38 39 35 30 34 38 2c 31 30 32 36 2e 31 39 31 37 34 20 39 33 33 2e 39 30 38 34 37 32 2c 31 30 32 36 2e 34 33 31 20 43 39 33 36 2e 35 39 39 33 38 38 2c
                                                                                                                                                                                                                                                              Data Ascii: 11.102365,1028.78792 L912.547839,1028.41891 C913.503948,1028.16893 914.493395,1027.90705 915.597147,1027.70469 C919.554937,1026.83454 923.460337,1026.33577 927.196661,1026.20483 C929.698261,1026.12151 931.895048,1026.19174 933.908472,1026.431 C936.599388,
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 37 31 32 34 35 31 20 4c 31 30 36 34 2e 35 38 35 37 38 2c 39 37 32 2e 39 39 35 35 38 37 20 43 31 30 36 39 2e 35 31 35 31 35 2c 39 37 32 2e 36 31 34 36 37 31 20 31 30 37 35 2e 32 30 36 35 36 2c 39 37 32 2e 31 33 37 33 33 35 20 31 30 38 30 2e 33 36 32 31 36 2c 39 37 31 2e 33 31 37 31 37 35 20 43 31 30 38 35 2e 34 33 35 36 31 2c 39 37 30 2e 35 31 39 36 33 31 20 31 30 39 30 2e 30 30 37 37 39 2c 39 36 39 2e 34 31 32 35 39 33 20 31 30 39 33 2e 39 34 37 37 32 2c 39 36 38 2e 30 30 37 39 36 34 20 43 31 31 30 30 2e 37 38 32 31 37 2c 39 36 35 2e 36 33 37 39 35 31 20 31 31 30 36 2e 39 33 37 39 34 2c 39 36 32 2e 31 39 38 39 39 31 20 31 31 31 32 2e 32 32 35 37 2c 39 35 37 2e 37 37 30 38 33 39 20 43 31 31 31 35 2e 35 30 30 30 35 2c 39 35 34 2e 39 39 37 32 39 32 20 31 31
                                                                                                                                                                                                                                                              Data Ascii: 712451 L1064.58578,972.995587 C1069.51515,972.614671 1075.20656,972.137335 1080.36216,971.317175 C1085.43561,970.519631 1090.00779,969.412593 1093.94772,968.007964 C1100.78217,965.637951 1106.93794,962.198991 1112.2257,957.770839 C1115.50005,954.997292 11
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 38 2e 31 34 31 37 34 35 20 43 31 31 37 34 2e 35 30 38 35 2c 39 33 35 2e 33 39 32 30 30 36 20 31 31 37 39 2e 36 34 30 32 39 2c 39 33 32 2e 36 37 37 39 37 37 20 31 31 38 34 2e 39 36 33 37 38 2c 39 33 30 2e 32 39 37 32 35 20 43 31 31 39 30 2e 36 30 36 33 37 2c 39 32 37 2e 37 36 31 37 37 36 20 31 31 39 36 2e 38 35 37 33 39 2c 39 32 35 2e 32 39 37 37 32 34 20 31 32 30 33 2e 35 32 35 31 35 2c 39 32 32 2e 39 38 38 34 31 38 20 43 31 32 31 32 2e 30 38 39 34 2c 39 31 39 2e 39 38 38 37 30 33 20 31 32 32 31 2e 31 34 30 36 2c 39 31 37 2e 32 37 30 38 36 35 20 31 32 32 39 2e 35 39 33 36 2c 39 31 34 2e 38 30 34 34 33 32 20 4c 31 32 33 36 2e 31 34 39 35 32 2c 39 31 32 2e 39 30 34 38 35 20 43 31 32 33 39 2e 30 34 34 30 35 2c 39 30 37 2e 39 35 32 39 33 38 20 31 32 34 31 2e
                                                                                                                                                                                                                                                              Data Ascii: 8.141745 C1174.5085,935.392006 1179.64029,932.677977 1184.96378,930.29725 C1190.60637,927.761776 1196.85739,925.297724 1203.52515,922.988418 C1212.0894,919.988703 1221.1406,917.270865 1229.5936,914.804432 L1236.14952,912.90485 C1239.04405,907.952938 1241.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              138192.168.2.45051968.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC648OUTGET /747928648/files/fonts/0fababca-4914-46dd-9b0f-efbd51f67ae8-3.woff HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 39 34 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 48 49 61 42 61 75 41 58 61 59 74 65 74 34 51 50 71 44 72 33 79 42 39 49 6e 5a 59 4c 6d 52 48 68 35 58 39 4a 4b 4d 51 58 35 4a 4a 68 67 59 36 67 39 42 37 41 5a 30 38 53 4c 48 55 4f 33 30 64 67 6d 30 52 31 4e 76 72 78 57 58 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: application/octet-streamContent-Length: 37949Connection: closex-amz-id-2: HIaBauAXaYtet4QPqDr3yB9InZYLmRHh5X9JKMQX5JJhgY6g9B7AZ08SLHUO30dgm0R1NvrxWXQ=x-amz-request
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7664INData Raw: 77 4f 46 46 00 01 00 00 00 00 94 3d 00 13 00 00 00 01 41 f4 00 01 00 00 00 00 92 8c 00 00 01 b1 00 00 02 f5 00 00 00 00 00 00 00 00 44 53 49 47 00 00 01 a8 00 00 0e 3d 00 00 16 1c 34 e2 a0 57 47 50 4f 53 00 00 0f e8 00 00 15 a4 00 00 6a f0 7b 14 26 35 47 53 55 42 00 00 25 8c 00 00 01 58 00 00 02 30 1a 74 14 bf 4f 53 2f 32 00 00 26 e4 00 00 00 5a 00 00 00 60 0c 62 72 36 56 44 4d 58 00 00 27 40 00 00 03 5b 00 00 05 e0 6f 7f 76 fb 63 6d 61 70 00 00 2a 9c 00 00 02 15 00 00 02 b6 a9 e2 61 3f 63 76 74 20 00 00 2c b4 00 00 00 53 00 00 00 a8 19 8e 15 df 66 70 67 6d 00 00 2d 08 00 00 04 95 00 00 07 97 97 f7 d9 3c 67 61 73 70 00 00 31 a0 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 31 ac 00 00 3b f6 00 00 5a ac e0 1d 02 05 68 65 61 64 00 00 6d a4 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: wOFF=ADSIG=4WGPOSj{&5GSUB%X0tOS/2&Z`br6VDMX'@[ovcmap*a?cvt ,Sfpgm-<gasp1glyf1;Zheadm
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 7e c7 7c 82 94 d4 0b f5 99 33 75 2b 3e 17 74 f7 9e 56 bb 66 6c 23 32 7b 1d 71 64 8b a4 1b bd f5 c4 db fe ce c7 7f 39 11 64 3d 0b d2 f3 bd 37 ad 19 1e c3 2d 8f ed 7f bd b7 6d 8f 7a fa fd 7c e1 2b 78 93 75 70 e3 5b 8a f5 6f 5d 32 63 df af f5 6f 49 f1 d3 e7 75 d9 68 ab f3 2e 8d 9c 5c f7 19 3a 2a cd df e9 92 5f da f1 82 6f 6f f2 6c 52 fa d6 a4 4f 6c 25 9f f0 e7 43 9d 3e 39 0a ea b1 9e f8 71 d0 cc 31 4b c9 15 e6 d6 eb ca 09 df d9 58 dd ed 5d fa bd 53 eb f7 d2 0c f9 35 b5 ee 1e 65 22 7d b1 4f aa 38 4b 3b 7f 7d db 3d f3 7f 57 1c 4e 6b 48 99 f3 c0 e6 fc ad 7b e6 2c 4d 1b de 84 1a 22 bd f3 9e 52 1e ef 17 cb fa 7f 3a 76 0c 64 0c 27 e6 ea 83 4f e1 f9 9f ca f6 56 0a 34 b5 d7 23 a5 be 0b f2 99 78 2d 2b 10 ba e4 bb 15 29 64 26 2b 7e e2 47 21 2b 36 43 8e 8d ec 1c e3 6e
                                                                                                                                                                                                                                                              Data Ascii: ~|3u+>tVfl#2{qd9d=7-mz|+xup[o]2coIuh.\:*_oolROl%C>9q1KX]S5e"}O8K;}=WNkH{,M"R:vd'OV4#x-+)d&+~G!+6Cn
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: d3 5b ed d5 13 32 68 58 46 ef 2d 45 74 38 a1 8e 7a 69 fb 14 e5 88 20 39 20 8c c4 43 e1 68 f0 a9 06 19 30 e6 18 fd 3a c1 3f a9 7c 90 0c 6c 20 13 84 51 c8 b1 7e 49 6d a7 c6 88 64 fc 12 45 02 9f df ea fb 04 6f f2 1f 61 c6 28 87 b8 d3 20 ee 10 c8 23 12 9f c0 8a 78 14 34 f1 7c 5c e9 f7 01 2e 58 09 96 83 30 ff 5d 7c 8c 68 f7 af c0 b7 f8 7e e8 5f 88 4d e4 d4 57 69 5f 2f 76 84 01 4e 25 94 3f 51 49 12 74 8e 40 cf 1d 33 93 26 c0 a4 99 28 f6 7d 4b 7a 7c 6f 13 b9 a7 c8 ae df be 76 ef e0 87 70 0e ba ee ff 95 54 92 75 30 27 37 21 6f af 14 eb 4a 52 c2 84 61 42 8c 5b 16 cd 4b 73 61 92 87 bc 3d 8a 94 b3 b2 92 2c c8 5e a1 94 28 98 ee f2 45 12 a9 12 26 12 c8 b4 66 59 e0 45 2c 92 80 95 ce f9 b5 19 ee 9f 80 88 37 1a 5b ac 7d ad 35 89 2b d3 e6 6f 7a aa 6e ee be d6 14 2e 9f 62
                                                                                                                                                                                                                                                              Data Ascii: [2hXF-Et8zi 9 Ch0:?|l Q~ImdEoa( #x4|\.X0]|h~_MWi_/vN%?QIt@3&(}Kz|ovpTu0'7!oJRaB[Ksa=,^(E&fYE,7[}5+ozn.b
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: cd ed 1c 1f 6c da 3b b7 90 b3 7b 6f 98 a1 b4 41 b7 4d 55 60 54 86 50 d6 18 67 ff de 39 0d 7b 17 96 85 9e 00 f3 d9 71 46 77 96 c9 9d 93 2a c0 4f b1 14 a6 a2 14 7d b1 59 c5 43 b5 b0 d4 1d 32 99 15 8b e9 30 2b a6 71 88 ac f2 9a d4 a4 a8 a4 28 6e 06 96 1a 1d ab f7 0a 78 5c 36 66 ff 80 2e e7 78 27 10 85 c2 21 27 07 43 23 03 b4 ef 1c 34 5a 98 ac 10 92 89 fd 78 3a c2 56 82 60 48 0d 5a ad 5d 2e 0d 73 72 82 1b 1b 91 b3 c3 69 a9 2b c8 14 5c 96 16 a6 5d e4 29 85 a9 55 85 39 51 97 64 de 05 4f 76 ca ac 32 d7 18 54 95 ac 5e 8f de a4 53 ca 67 ad 39 d4 d5 fb a3 d5 cd b6 58 fc bd 3f 08 f3 2a 1a 33 2a 9d d5 42 7f 05 8b 10 a4 57 30 07 2a 38 6c 8a 1c 4b aa 1b ed 9d bb 47 cb c4 2a 69 f7 6f b2 56 d3 e7 c7 8c 8e d8 04 93 47 66 8e 06 1e 5c 82 a7 e0 5c 2e 9e 42 84 28 bd 19 d1 42
                                                                                                                                                                                                                                                              Data Ascii: l;{oAMU`TPg9{qFw*O}YC20+q(nx\6f.x'!'C#4Zx:V`HZ].sri+\])U9QdOv2T^Sg9X?*3*BW0*8lKG*ioVGf\\.B(B
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC5709INData Raw: fe 49 2c f3 ab 90 3e f7 e0 7d 58 a1 bd 0a 23 f8 14 3e 83 cf e1 01 6c 42 b3 67 5d f6 48 3f 96 a4 d8 69 53 3c b5 4e f1 44 28 c5 53 eb 14 39 99 e2 49 75 8a 27 42 29 2c 4c 39 05 e7 ac 58 84 01 2c d3 6e f7 83 29 ee 07 53 54 65 29 aa b2 14 f7 86 29 e7 07 dd 89 a4 9c c7 ce 96 f8 14 3e 83 cf e1 9e 3c 4d 29 57 8d 75 78 60 fb 94 d3 e0 6a 13 b9 85 dc c6 92 0e 9a bb c8 3d e4 3e f2 c0 e9 8a 43 7a be 82 af e1 84 ab f6 f4 3b e5 5a b5 99 72 f3 d6 ee 6e 3b ff 2d ee 39 9e f8 02 d6 60 1d ee c3 03 d8 80 4d d8 82 87 f0 08 9d 58 e5 76 20 56 71 9f 92 d2 4e 62 32 b6 b9 03 78 02 ed 8d f6 06 cf 3a 36 88 fc 06 91 df 20 f2 1b c4 7c 83 98 6f 28 e6 bf 8b 76 4e 6d 90 03 1b 8a 95 b1 06 eb b0 61 ef 18 14 1f 63 9b 9e 5d 38 38 fd ab 38 61 14 f3 fd 7b d6 f5 f7 ac eb ef 59 d7 df 93 0f b7 f5
                                                                                                                                                                                                                                                              Data Ascii: I,>}X#>lBg]H?iS<ND(S9Iu'B),L9X,n)STe))><M)Wux`j=>Cz;Zrn;-9`MXv VqNb2x:6 |o(vNmac]888a{Y


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              139192.168.2.45052118.165.80.1484432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC601OUTGET /50912/Q4amex2020ir/q4-icons.woff2?nfd2hf HTTP/1.1
                                                                                                                                                                                                                                                              Host: d1azc1qln24ryf.cloudfront.net
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC465INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 46 6f 75 6e 64 0d 0a 53 65 72 76 65 72 3a 20 43 6c 6f 75 64 46 72 6f 6e 74 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 69 63 6f 6d 6f 6f 6e 2e 69 6f 2f 35 30 39 31 32 2f 51 34 61 6d 65 78 32 30 32 30 69 72 2f 71 34 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 0d 0a 58 2d 43 61 63 68 65 3a 20 46 75 6e 63 74 69 6f 6e 47 65 6e 65 72 61 74 65 64 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 56 69 61 3a 20 31 2e 31 20 61 39 37 66 38 37 32 65 36 61 31
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 FoundServer: CloudFrontDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Length: 0Connection: closeLocation: https://cdn.icomoon.io/50912/Q4amex2020ir/q4-icons.woff2X-Cache: FunctionGeneratedResponse from cloudfrontVia: 1.1 a97f872e6a1


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              140192.168.2.450520208.95.112.24432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC639OUTGET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1
                                                                                                                                                                                                                                                              Host: pro.ip-api.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC155INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Content-Type: application/json; charset=utf-8Date: Tue, 28 Nov 2023 00:07:26 GMTContent-Length: 57
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC57INData Raw: 7b 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 42 69 6e 62 6f 78 20 47 6c 6f 62 61 6c 20 53 65 72 76 69 63 65 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"isp":"Datacamp Limited","org":"Binbox Global Services"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              141192.168.2.4505223.220.190.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC626OUTGET /q4proxy/v1/?alias=amex2020ir-header&_=1701130044343 HTTP/1.1
                                                                                                                                                                                                                                                              Host: api.q4web.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Accept: text/plain, */*; q=0.01
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC255INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 35 36 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 38 3a 32 36 20 47 4d 54 0d 0a 56 61 72 79 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: text/html; charset=utf-8Content-Length: 385630Connection: closeCache-Control: public, max-age=60Expires: Tue, 28 Nov 2023 00:08:26 GMTVary: *Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC16129INData Raw: 3c 73 74 79 6c 65 20 63 6c 61 73 73 3d 22 73 73 72 2d 63 73 73 22 3e 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 5f 32 42 39 31 46 20 2e 61 6c 65 72 74 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 6d 61 69 6e 5f 5f 5f 32 49 66 74 48 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 0a 61 73 69 64 65 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 4f 66 66 6c 69 6e 65 57 61 72 6e 69 6e 67 5f 5f 6f 66 66 6c 69 6e 65 57 61
                                                                                                                                                                                                                                                              Data Ascii: <style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}aside.axp-navigation-root__OfflineWarning__offlineWa
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC16384INData Raw: 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 66 6c 61 67 53 6d 5f 5f 5f 42 51 63 68 71 7b 68 65 69 67 68 74 3a 2e 36 38 37 35 72 65 6d 3b 77 69 64 74 68 3a 31 72 65 6d 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6c 69 73 74 5f 5f 5f 33 4b 53 78 57 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6c 69 73 74 4c 69 6e 6b 73 49 6e 6c 69 6e 65 53 65 70 61 72 61
                                                                                                                                                                                                                                                              Data Ascii: ls-module__flagSm___BQchq{height:.6875rem;width:1rem}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__list___3KSxW{padding:0}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__listLinksInlineSepara
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC19INData Raw: 6e 75 5f 5f 5f 32 76 39 36 61 20 2e 61 78 70 2d 67 6c 6f
                                                                                                                                                                                                                                                              Data Ascii: nu___2v96a .axp-glo
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 68 65 61 64 69 6e 67 31 5f 5f 5f 31 57 34 53 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 37 70 78 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 56 65 72 74 69 63 61 6c 5f 5f 5f 33 68 47 44 70 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 43 68 65 76 72 6f 6e 5f 5f 5f 32 4f 36 43 4e 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64
                                                                                                                                                                                                                                                              Data Ascii: bal-header__dls-module__heading1___1W4S5{padding-left:57px}}@media(min-width: 768px){.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__navVertical___3hGDp.axp-global-header__dls-module__navChevron___2O6CN .axp-global-header__d
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 5f 5f 62 6f 72 64 65 72 4c 5f 5f 5f 31 73 4f 37 48 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 30 36 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 65 63 65 64 65 65 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 73 72 4f 6e 6c 79 5f 5f 5f 75 37 38 4d 34 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 2d 77 65 62 6b 69 74 2d 63
                                                                                                                                                                                                                                                              Data Ascii: __borderL___1sO7H{border-left:.0625rem solid #ecedee}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__srOnly___u78M4{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0, 0, 0, 0);-webkit-c
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 6d 65 6e 75 4f 70 65 6e 65 72 5f 5f 5f 32 6b 45 30 7a 3a 63 68 65 63 6b 65 64 2b 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 4e 61 76 5f 5f 5f 34 79 69 35 47 2b 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 76 65 72 74 69 63 61 6c 4e 61 76 5f 5f 5f 31 61 51 63 71 2c 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 77 69 74 68 6f 75 74 53 41 4e 5f 5f 5f 32 4e 62 6b 31 20 23 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 6d 65 6e 75 4f 70 65 6e 65 72 5f 5f 5f 32 6b 45
                                                                                                                                                                                                                                                              Data Ascii: _GlobalHeader__menuOpener___2kE0z:checked+.axp-global-header__GlobalHeader__horizontalNav___4yi5G+.axp-global-header__GlobalHeader__verticalNav___1aQcq,.axp-global-header__GlobalHeader__withoutSAN___2Nbk1 #axp-global-header__GlobalHeader__menuOpener___2kE
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 2e 38 32 38 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 2e 38 32 38 31 32 35 72 65 6d 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 36 35 62 64 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 30 35 61 61 38 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 20 73 70 61 6e 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 6f 75 74 6c 69 6e 65 3a 64 61 73 68 65 64 20 31 70 78 20 23 35 33 35 36 35 61 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74
                                                                                                                                                                                                                                                              Data Ascii: ne;text-decoration:underline;padding-top:0.828125rem;padding-bottom:0.828125rem;}.css-zqx3fe:hover{color:#0065bd;}.css-zqx3fe:active{color:#005aa8;}.css-zqx3fe:focus{outline:none;}.css-zqx3fe:focus span:only-child{outline:dashed 1px #53565a;outline-offset
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 68 65 61 64 69 6e 67 31 5f 5f 5f 31 57 34 53 35 20 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 74 65 78 74 57 72 61 70 5f 5f 5f 33 77 4d 65 4e 20 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 70 61 64 30 4c 72 5f 5f 5f 36 4d 2d 76 56 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 6f 6c 73 20 61 6e 64 20 53 75 70 70 6f 72 74 22 3e 54 6f 6f 6c 73 20 61 6e 64 20 53 75 70 70 6f 72 74 3c 2f 70 3e 3c 75 6c 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 3e 3c 6c 69 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 63 6c 61 73 73 3d 22 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64
                                                                                                                                                                                                                                                              Data Ascii: __dls-module__heading1___1W4S5 axp-global-header__dls-module__textWrap___3wMeN axp-global-header__dls-module__pad0Lr___6M-vV" tabindex="0" aria-label="Tools and Support">Tools and Support</p><ul role="menu"><li aria-expanded="false" class="axp-global-head
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 30 35 61 61 38 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 20 73 70 61 6e 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 6f 75 74 6c 69 6e 65 3a 64 61 73 68 65 64 20 31 70 78 20 23 35 33 35 36 35 61 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 75 73 2f 63 72 65 64 69 74 2d 63 61 72 64 73 2f 62 75 73 69 6e 65 73 73 2f 62 75 73 69 6e 65 73 73 2d 63 72 65 64 69 74 2d 63 61 72 64 73 2f 63 6f 6d 70 61 72 65 2d 63 72 65 64 69 74 2d 63 61 72 64 73 2f 63 6f
                                                                                                                                                                                                                                                              Data Ascii: :active{color:#005aa8;}.css-zqx3fe:focus{outline:none;}.css-zqx3fe:focus span:only-child{outline:dashed 1px #53565a;outline-offset:3px;}</style><a href="https://www.americanexpress.com/us/credit-cards/business/business-credit-cards/compare-credit-cards/co


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              142192.168.2.45052768.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC625OUTGET /747928648/files/images/landing/cards_stack.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC513INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 30 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 76 59 45 30 62 49 44 74 6b 68 72 6f 62 69 46 34 4e 78 37 4c 55 4b 50 39 33 7a 65 42 6b 6e 58 56 6d 66 2b 42 58 56 53 35 38 48 34 66 66 4d 53 56 30 2f 39 4a 70 52 4e 62 30 62 2f 6d 4b 42 59 4d 33 36 36 6f 50 64 55 62 66 47 4d 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 37 47 58 30 35 32 4b 58 54 58
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/pngContent-Length: 50061Connection: closex-amz-id-2: vYE0bIDtkhrobiF4Nx7LUKP93zeBknXVmf+BXVS58H4ffMSV0/9JpRNb0b/mKBYM366oPdUbfGM=x-amz-request-id: 7GX052KXTX
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ec 00 00 00 91 08 06 00 00 00 c0 6f 54 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec bd 09 94 5e c7 75 df 59 bd ef dd 00 1a 8d ad b1 74 37 40 6c 04 40 02 04 29 8a bb a8 dd 92 ac 9d b2 6c d9 e3 f1 c9 4c 9c 9c 33 73 ce d8 33 13 c7 93 99 78 e6 1c 3b 93 b1 63 3b d6 d8 4e 4e 12 3b 8a 3d 1e c7 6b ec 58 96 2d 4b 24 45 4a a2 08 8a 3b 88 1d dd 0d 74 63 eb 05 dd e8 7d ff e6 ff bb f7 dd ef 7b dd 04 77 52 a2 32 2c e0 eb 57 af ea d6 ad aa 5b f7 56 dd ba b5 bc b2 f4 8e 7b 87 02 ef 50 e0 75 53 a0 50 28 94 29 71 d5 e0 e0 60 b5 5c d5 fc fc 7c ed d2 d2 52 9d c2 eb 15 de a8 f7 55 95 95 95 4d 7a 5f 53 56 56 b6 b1 bc 3c ad 57 92 4a bd 9f 56 fc 43 1b 36 6c 78 52 e1 4b af b6 00 64 f6 8e 7b 87
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRoTsRGB@IDATx^uYt7@l@)lL3s3x;c;NN;=kX-K$EJ;tc}{wR2,W[V{PuSP()q`\|RUMz_SVV<WJVC6lxRKd{
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: fb b1 ca fa c6 74 c7 e7 f9 60 4d e5 1d 6b af a7 77 0b ae 33 be cf 71 ad b3 51 b1 89 e7 47 5d 11 b2 a8 2b e9 09 c7 45 59 60 30 f2 cb 3b 60 48 67 e5 ce 47 e4 fc 08 2b 38 bc 8c e0 33 d2 18 04 7e 9c b2 2b 86 7b 7e 5e 97 a0 6d 30 77 06 ee 54 8f c4 96 be 24 c0 86 30 8f 54 fe 62 ba 7c 46 c0 e4 70 f0 6a 2e 83 21 4d 91 1e 44 28 3c de bd 8c 1e 4f bd 22 dc d2 bf ca 3f 64 cd 5a f5 79 ed bc 1a be ca d5 30 23 ea 04 eb b4 f9 65 9f 4d 2b c0 69 74 15 7e 0e 28 a8 03 fd 4b 6d f9 fc a4 c2 96 37 c2 ab cc ef 7a 60 6f 7b 95 58 44 a8 3b 7d fa ec 6f a9 d2 1b 19 4d 59 d7 fc ee 91 23 76 1c 8d 79 15 86 1f e6 75 c1 dc d1 6b d2 b0 c5 46 17 03 96 db 8b e6 95 7a e2 35 f6 d2 1f 3f a6 55 62 ce 20 38 4f 5c f1 89 5f cc 1e 6c 99 87 5b e9 5f 96 4e 78 88 f7 c6 04 9f cf 6d 81 41 78 88 a3 e3 e1
                                                                                                                                                                                                                                                              Data Ascii: t`Mkw3qQG]+EY`0;`HgG+83~+{~^m0wT$0Tb|Fpj.!MD(<O"?dZy0#eM+it~(Km7z`o{XD;}oMY#vyukFz5?Ub 8O\_l[_NxmAx
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 3b 6d 04 8f 14 ac 6d cf cd ea 5c ec f0 b9 b4 a4 d1 b5 d2 b6 ac 3a af 90 07 eb ab 65 52 89 c9 0b 41 c4 0d 5e d2 a5 03 4a 33 bf 34 9f 06 2f 0c a4 ad 3b b6 d9 67 37 4d d0 45 4f e6 ec 2d 0d 2d a9 b9 b1 19 ad ea d1 e6 42 e3 3f d8 76 c3 b6 57 b5 bd f1 2d 13 58 cd 53 5b 2e 5c bc f8 45 f5 41 cd 2c 22 63 2c e0 4b e3 1c cc e6 14 0a 4b 38 76 01 b8 6a 4a 35 83 d0 c1 3c bc e3 e2 69 2f d9 bb 2f e9 84 90 01 47 ef 19 1b 2b 3c 3c 0f 8f 3f f0 07 3e 9e 30 92 3b f7 d3 00 84 c7 33 d2 e5 9f 26 04 b4 8e 9c e5 24 78 b0 18 26 f9 f9 6e 2a 47 03 b5 de ac 4d 11 d7 4c 95 da ab af b9 a9 74 49 17 cb a5 8f 7d fc 93 66 d9 e4 4a 51 ae 63 79 ee b9 67 d2 9f fd c9 1f ab b7 9f b4 e9 01 c7 ea 50 e5 e2 b4 90 95 57 19 c1 c8 7c 6c 99 b8 d6 d6 b5 a2 e5 13 3a 28 71 54 7d 79 92 45 f3 dd e9 87 3e f2
                                                                                                                                                                                                                                                              Data Ascii: ;mm\:eRA^J34/;g7MEO--B?vW-XS[.\EA,"c,KK8vjJ5<i//G+<<?>0;3&$x&n*GMLtI}fJQcygPW|l:(qT}yE>
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 54 ca af 7e f5 6f ec 13 0a a8 06 7c 11 ac a8 5e 2a 19 3d 10 8e d1 93 c6 44 40 51 61 31 ab a3 96 44 a3 31 3f 75 38 3f c5 81 9f 38 88 c9 0f 03 13 c2 8c 1f 21 a5 81 f8 c1 7c 84 d3 51 30 c2 13 c6 88 11 aa 31 ef e0 f1 8b ab 4b cc 6b e9 4d f8 c5 e0 52 bd a3 1c ca c0 ca a1 00 53 51 51 c5 70 18 c5 c0 cb 68 1d 8e 3c 71 c5 72 ca 4f f9 c2 85 9f 67 e0 8f b0 80 e1 19 f1 81 27 1f 96 87 0f 7f 1e 2e 60 79 e2 02 06 5a e3 8f 9f c7 96 fe 96 e0 4a 61 5e 9d 52 b3 03 13 e5 0e 28 de 23 8c 36 75 3c f1 74 28 8f 2f a5 0d 78 62 c3 9f 7f e2 2f be af 80 01 3f 6d a5 9a 91 bc 04 67 85 25 0f 6f 9f 78 3a 90 fe 0a 9c 74 18 1e fb fa fb 6d 63 c7 77 9f 38 22 83 e5 d9 f4 99 07 3e 67 f6 0d da b3 e8 94 cf d9 9e 9e f4 64 df 93 fa 38 9a f6 11 68 e9 86 91 79 b5 36 46 1c f9 db c7 53 eb 96 b6 74 f7
                                                                                                                                                                                                                                                              Data Ascii: T~o|^*=D@Qa1D1?u8?8!|Q01KkMRSQQph<qrOg'.`yZJa^R(#6u<t(/xb/?mg%ox:tmcw8">gd8hy6FSt
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: ec 44 e4 7b f2 23 79 63 7e ba 68 93 ba 3c 41 ad 9c db d1 46 e7 00 ed 5a 34 c6 75 18 10 e3 56 d2 c8 db 48 8b bf a0 a4 05 83 a7 e4 9c 6d 60 38 61 41 3f 7e c6 b6 b8 d2 82 6a 5d 5f 8d bb 76 e1 7a 1c b4 76 e3 ca 74 b5 c4 e1 df 6f fa ee b7 55 c7 4e 1e 8f 0e d2 4e c3 99 f3 a3 a3 47 f8 0c e4 f1 ea cc c5 27 aa ce a9 0f 57 c3 dd a8 40 d6 4d 83 02 8b f1 2e 1e a4 48 3e 59 96 75 a4 22 75 40 a9 ab 57 b5 63 fa 17 f0 e2 07 3d 6e 39 bc 7c 65 39 86 74 5d dd 4d de be 59 65 48 d3 ac de f8 fa fb d2 4a 00 e4 f1 f2 42 0f 87 17 32 23 7c f5 ea dc ad dd ea c4 5f 7c dd b7 bc fd 0f 2c f9 b9 ba d4 e5 cf 35 f6 73 8c b7 7f 75 bf f1 d1 4b 1f 7d df b5 f9 eb 7f 73 7a 76 ba dd 63 57 2e 3f 71 b1 5a 63 d3 73 3b a6 48 57 b3 a7 6a b2 cc 21 77 6e 6b 02 db e0 08 84 b2 a5 f0 29 1c c5 ec b3 71 65
                                                                                                                                                                                                                                                              Data Ascii: D{#yc~h<AFZ4uVHm`8aA?~j]_vzvtoUNNG'W@M.H>Yu"u@Wc=n9|e9t]MYeHJB2#|_|,5suK}szvcW.?qZcs;HWj!wnk)qe
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 43 26 e0 18 ef 2e af f0 32 3a df e0 79 e5 cb 8f 19 89 7a b3 17 9b 65 9d 6e 8e 7e e9 63 43 bf 2f a1 6f 6c f7 bf f7 0d 6f 7a db fb c9 cd d9 30 5d 56 c0 8a a5 f3 b9 fc 24 b6 f8 d7 c1 5f d9 a5 d4 fa 20 f5 13 e7 9e f8 f6 c5 8d a5 df d9 de df 99 74 69 86 6f 96 70 48 e0 4e bb 33 93 3b 68 40 b7 b1 b9 b5 4d 60 79 a5 b5 c0 96 00 65 5b 1b 40 0b ad 48 d8 de 2e 82 46 af 7f 9b 70 b6 a6 f0 79 7b cf 0d 62 89 40 f3 91 f8 fa af 63 be f5 76 71 90 38 e3 ba 5b 7c a6 03 56 d3 ab 63 46 a1 fd 5c 00 97 d1 8b 61 46 a6 06 72 12 4a f3 73 9b c9 17 01 22 c3 07 fa 38 75 11 e1 f2 15 26 85 47 1e d9 08 0a a4 82 b3 83 10 c9 b6 d0 82 b5 9f 6d ef 73 68 34 52 28 d0 36 a0 1d 92 0c 29 d6 82 79 f8 1c c2 4a 9e 25 0e 5e d9 3a 91 35 e5 41 8b 65 a6 5c 90 82 ff ad 71 8d 6f d8 16 60 50 b8 35 5b 37 42
                                                                                                                                                                                                                                                              Data Ascii: C&.2:yzen~cC/oloz0]V$_ tiopHN3;h@M`ye[@H.Fpy{b@cvq8[|VcF\aFrJs"8u&Gmsh4R(6)yJ%^:5Ae\qo`P5[7B
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC1422INData Raw: 92 f7 3e 67 86 b5 b5 fb fe ab 04 e7 98 5b 2c 49 b7 e0 75 ec da c9 99 c0 ce fc bb 65 74 91 b3 b2 97 97 96 f9 c4 cb 30 ef b8 de e0 24 92 9d ea df 7f c7 eb 31 7d 3d fd df 72 d3 f9 bc b1 b6 5c 3d fd cc f5 27 ff d6 4f ff ce 4f 3d f6 d8 63 f3 84 14 d0 15 02 5b 01 ec 7d d9 96 58 80 5a ae 05 a0 e5 9a 15 4e c0 d6 25 be 70 97 60 fb 0b 97 fd ff ef 72 96 9f b5 48 1f 80 d8 e7 e2 df 7a 5f 80 6b 98 60 f6 57 fc 0a 88 8b bf cf fe 5a 9f 05 76 98 e5 28 e0 c6 e8 e8 68 73 60 a0 97 cf e1 f6 35 4f 1c 3f 32 30 32 ea 56 96 66 ff e8 48 df e0 f0 50 3f e3 6d be e5 d7 db cd 84 3a eb 65 3d 9d 4e a6 a1 b5 79 43 b9 13 cd cd 44 5a ee 48 03 cc cc b8 c6 1b 33 9a bb 50 9b c0 16 54 35 d0 dd 1b 8c bf 44 a7 16 d5 14 c6 09 38 fe 19 22 56 12 d0 e9 17 a6 72 78 64 78 9a a9 91 24 e2 a7 82 f3 d9 70
                                                                                                                                                                                                                                                              Data Ascii: >g[,Iuet0$1}=r\='OO=c[}XZN%p`rHz_k`WZv(hs`5O?202VfHP?m:e=NyCDZH3PT5D8"Vrxdx$p


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              143192.168.2.45052568.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC671OUTGET /747928648/files/design/background/backrgound-latest-widgets.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 31 30 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 50 77 57 41 67 72 59 6a 4e 78 34 59 4a 2b 76 47 46 78 6b 77 4a 55 5a 52 65 31 72 50 53 36 74 66 31 73 77 36 41 66 77 42 6e 37 61 47 45 58 6f 45 70 57 74 52 38 37 6e 49 71 41 52 69 76 78 51 36 4e 58 48 4a 6e 55 2b 2f 4d 53 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 36 53 58 45 31
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/svg+xmlContent-Length: 121061Connection: closex-amz-id-2: PwWAgrYjNx4YJ+vGFxkwJUZRe1rPS6tf1sw6AfwBn7aGEXoEpWtR87nIqARivxQ6NXHJnU+/MSQ=x-amz-request-id: 6SXE1
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7674INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 30 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 30 20 33 30 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 36 33 2e 31 20 28 31 30 31 30 31 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d 20 2d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="320px" height="305px" viewBox="0 0 320 305" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 63.1 (101010) - https://sketch.com -
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 34 20 43 31 39 36 2e 31 33 35 2c 39 36 2e 35 30 33 20 31 39 35 2e 37 33 35 2c 39 37 2e 32 31 20 31 39 35 2e 33 31 31 2c 39 37 2e 39 30 33 20 5a 20 4d 31 38 34 2e 31 32 36 2c 31 32 36 2e 38 38 38 20 4c 31 38 35 2e 32 34 38 2c 31 32 36 2e 38 38 38 20 43 31 38 35 2e 34 30 38 2c 31 32 36 2e 38 38 38 20 31 38 35 2e 35 35 38 2c 31 32 36 2e 39 30 32 20 31 38 35 2e 37 31 34 2c 31 32 36 2e 39 30 37 20 4c 31 38 33 2e 38 33 34 2c 31 31 30 2e 31 35 20 43 31 38 33 2e 33 35 31 2c 31 31 30 2e 34 39 32 20 31 38 32 2e 38 35 39 2c 31 31 30 2e 38 32 34 20 31 38 32 2e 33 36 2c 31 31 31 2e 31 34 35 20 4c 31 38 34 2e 31 32 36 2c 31 32 36 2e 38 38 38 20 5a 20 4d 31 39 32 2e 38 30 34 2c 31 32 39 2e 33 39 34 20 43 31 39 33 2e 34 34 39 2c 31 32 39 2e 38 36 37 20 31 39 34 2e 30 35
                                                                                                                                                                                                                                                              Data Ascii: 4 C196.135,96.503 195.735,97.21 195.311,97.903 Z M184.126,126.888 L185.248,126.888 C185.408,126.888 185.558,126.902 185.714,126.907 L183.834,110.15 C183.351,110.492 182.859,110.824 182.36,111.145 L184.126,126.888 Z M192.804,129.394 C193.449,129.867 194.05
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 2c 32 34 38 2e 36 39 39 20 4c 34 2e 30 38 39 2c 32 36 33 2e 39 34 33 20 43 34 2e 36 32 2c 32 36 33 2e 39 39 35 20 35 2e 31 34 37 2c 32 36 34 2e 30 36 35 20 35 2e 36 37 32 2c 32 36 34 2e 31 33 37 20 4c 35 2e 31 30 32 2c 32 34 38 2e 38 38 32 20 5a 20 4d 39 2e 34 38 35 2c 32 34 39 2e 37 37 34 20 43 38 2e 39 35 31 2c 32 34 39 2e 36 33 36 20 38 2e 34 31 36 2c 32 34 39 2e 34 39 35 20 37 2e 38 37 35 2c 32 34 39 2e 33 37 37 20 4c 39 2e 30 32 34 2c 32 36 34 2e 37 33 39 20 43 39 2e 35 36 34 2c 32 36 34 2e 38 35 39 20 31 30 2e 31 30 32 2c 32 36 34 2e 39 38 35 20 31 30 2e 36 33 33 2c 32 36 35 2e 31 32 36 20 4c 39 2e 34 38 35 2c 32 34 39 2e 37 37 34 20 5a 20 4d 31 2e 33 36 34 2c 33 30 30 2e 39 30 31 20 43 30 2e 38 37 36 2c 33 30 30 2e 39 30 31 20 30 2e 34 31 32 2c 33
                                                                                                                                                                                                                                                              Data Ascii: ,248.699 L4.089,263.943 C4.62,263.995 5.147,264.065 5.672,264.137 L5.102,248.882 Z M9.485,249.774 C8.951,249.636 8.416,249.495 7.875,249.377 L9.024,264.739 C9.564,264.859 10.102,264.985 10.633,265.126 L9.485,249.774 Z M1.364,300.901 C0.876,300.901 0.412,3
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 34 37 20 43 32 36 35 2e 39 30 37 2c 38 37 2e 36 38 36 20 32 36 35 2e 39 30 37 2c 39 30 2e 38 32 34 20 32 36 35 2e 39 30 37 2c 39 33 2e 39 36 32 20 43 32 36 38 2e 38 34 31 2c 39 33 2e 38 33 36 20 32 37 31 2e 35 32 35 2c 39 33 2e 35 37 33 20 32 37 34 2c 39 33 2e 31 39 39 20 43 32 37 34 2e 30 30 38 2c 39 32 2e 36 38 34 20 32 37 34 2e 30 31 36 2c 39 32 2e 31 36 38 20 32 37 34 2e 30 32 34 2c 39 31 2e 36 35 32 20 43 32 37 31 2e 38 36 36 2c 39 31 2e 39 37 32 20 32 36 39 2e 37 30 32 2c 39 32 2e 31 38 34 20 32 36 37 2e 35 34 31 2c 39 32 2e 32 38 37 20 43 32 36 37 2e 35 34 31 2c 39 31 2e 35 32 33 20 32 36 37 2e 35 34 31 2c 39 30 2e 37 35 39 20 32 36 37 2e 35 34 31 2c 38 39 2e 39 39 34 20 43 32 36 39 2e 33 31 33 2c 38 39 2e 38 37 31 20 32 37 31 2e 30 38 38 2c 38 39
                                                                                                                                                                                                                                                              Data Ascii: 47 C265.907,87.686 265.907,90.824 265.907,93.962 C268.841,93.836 271.525,93.573 274,93.199 C274.008,92.684 274.016,92.168 274.024,91.652 C271.866,91.972 269.702,92.184 267.541,92.287 C267.541,91.523 267.541,90.759 267.541,89.994 C269.313,89.871 271.088,89
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 33 2e 35 37 38 20 32 36 32 2c 37 33 2e 35 37 38 20 43 32 34 39 2e 31 35 32 2c 37 33 2e 35 37 38 20 32 33 37 2e 39 31 38 2c 36 37 2e 32 37 37 20 32 33 31 2e 38 39 33 2c 35 37 2e 39 33 36 20 4c 32 31 39 2e 36 39 2c 39 30 2e 35 37 39 20 43 32 33 31 2e 35 34 35 2c 39 39 2e 39 32 35 20 32 34 36 2e 35 34 36 2c 31 30 35 2e 30 36 36 20 32 36 32 2e 30 30 31 2c 31 30 35 2e 30 36 36 20 43 32 39 32 2e 30 33 31 2c 31 30 35 2e 30 36 36 20 33 30 31 2e 31 32 31 2c 39 32 2e 30 36 36 20 33 32 30 2c 39 32 2e 30 36 36 20 5a 20 4d 31 30 32 2e 30 30 33 2c 31 37 2e 38 30 34 20 43 31 30 32 2e 33 33 31 2c 31 37 2e 38 30 34 20 31 30 32 2e 36 34 2c 31 37 2e 37 39 34 20 31 30 32 2e 39 36 32 2c 31 37 2e 37 39 20 4c 31 30 32 2e 39 36 32 2c 38 2e 33 38 39 20 43 31 30 32 2e 36 34 31 2c
                                                                                                                                                                                                                                                              Data Ascii: 3.578 262,73.578 C249.152,73.578 237.918,67.277 231.893,57.936 L219.69,90.579 C231.545,99.925 246.546,105.066 262.001,105.066 C292.031,105.066 301.121,92.066 320,92.066 Z M102.003,17.804 C102.331,17.804 102.64,17.794 102.962,17.79 L102.962,8.389 C102.641,
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 20 4d 32 31 38 2e 37 37 39 2c 39 2e 39 39 20 43 32 31 38 2e 37 37 34 2c 39 2e 37 32 36 20 32 31 38 2e 37 37 31 2c 39 2e 34 38 34 20 32 31 38 2e 37 35 32 2c 38 2e 33 38 32 20 43 32 31 35 2e 38 38 37 2c 38 2e 34 32 36 20 32 31 33 2e 35 31 36 2c 38 2e 33 31 36 20 32 31 31 2e 30 38 31 2c 38 2e 30 38 34 20 4c 32 31 31 2e 30 38 31 2c 31 37 2e 35 32 36 20 43 32 31 34 2e 31 31 38 2c 31 37 2e 37 37 32 20 32 31 36 2e 33 39 37 2c 31 37 2e 38 32 31 20 32 31 39 2e 30 33 34 2c 31 37 2e 37 37 34 20 43 32 31 39 2e 30 33 36 2c 31 37 2e 36 35 36 20 32 31 39 2e 30 35 34 2c 31 36 2e 33 37 34 20 32 31 39 2e 30 35 37 2c 31 36 2e 32 35 35 20 43 32 31 36 2e 39 35 32 2c 31 36 2e 32 39 34 20 32 31 34 2e 38 31 35 2c 31 36 2e 32 32 36 20 32 31 32 2e 37 30 38 2c 31 36 2e 30 35 34 20
                                                                                                                                                                                                                                                              Data Ascii: M218.779,9.99 C218.774,9.726 218.771,9.484 218.752,8.382 C215.887,8.426 213.516,8.316 211.081,8.084 L211.081,17.526 C214.118,17.772 216.397,17.821 219.034,17.774 C219.036,17.656 219.054,16.374 219.057,16.255 C216.952,16.294 214.815,16.226 212.708,16.054
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 34 30 2c 31 38 33 2e 35 38 20 43 32 33 33 2e 38 31 38 2c 31 38 33 2e 35 38 20 32 32 38 2e 37 38 39 2c 31 38 38 2e 36 31 20 32 32 38 2e 37 38 39 2c 31 39 34 2e 37 39 32 20 43 32 32 38 2e 37 39 2c 32 31 31 2e 31 37 34 20 32 34 33 2e 36 38 37 2c 32 32 34 2e 35 30 32 20 32 36 32 2c 32 32 34 2e 35 30 32 20 5a 20 4d 33 32 30 2c 32 34 34 2e 35 36 36 20 4c 33 32 30 2c 32 34 36 2e 31 34 33 20 43 33 30 31 2e 35 38 31 2c 32 34 36 2e 31 34 33 20 32 39 32 2e 33 35 2c 32 35 39 2e 31 34 33 20 32 36 32 2e 30 30 31 2c 32 35 39 2e 31 34 33 20 43 32 34 36 2e 35 31 38 2c 32 35 39 2e 31 34 32 20 32 33 31 2e 30 30 38 2c 32 35 34 2e 31 38 35 20 32 31 37 2e 38 31 33 2c 32 34 33 2e 35 39 37 20 4c 32 33 30 2e 38 35 36 2c 32 30 38 2e 37 30 38 20 43 32 32 38 2e 35 32 38 2c 32 30 34
                                                                                                                                                                                                                                                              Data Ascii: 40,183.58 C233.818,183.58 228.789,188.61 228.789,194.792 C228.79,211.174 243.687,224.502 262,224.502 Z M320,244.566 L320,246.143 C301.581,246.143 292.35,259.143 262.001,259.143 C246.518,259.142 231.008,254.185 217.813,243.597 L230.856,208.708 C228.528,204
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 2c 31 34 38 2e 37 35 20 43 32 37 35 2e 32 33 36 2c 31 34 39 2e 35 32 31 20 32 37 33 2e 39 38 31 2c 31 35 33 2e 37 36 20 32 37 33 2e 38 38 37 2c 31 35 34 2e 35 35 39 20 4c 32 37 33 2e 38 35 36 2c 31 35 34 2e 35 35 39 20 43 32 37 33 2e 38 35 37 2c 31 35 34 2e 34 36 38 20 32 37 32 2e 36 33 31 2c 31 34 38 2e 39 39 32 20 32 37 32 2e 35 37 38 2c 31 34 38 2e 37 35 20 4c 32 37 30 2e 32 33 33 2c 31 34 38 2e 37 35 20 43 32 37 30 2e 31 38 39 2c 31 34 38 2e 39 35 33 20 32 36 39 2e 31 34 34 2c 31 35 34 2e 33 36 36 20 32 36 39 2e 31 30 37 2c 31 35 34 2e 35 35 39 20 4c 32 36 39 2e 30 36 38 2c 31 35 34 2e 35 35 39 20 43 32 36 38 2e 39 37 31 2c 31 35 33 2e 37 33 33 20 32 36 37 2e 35 34 35 2c 31 34 39 2e 35 33 37 20 32 36 37 2e 32 37 34 2c 31 34 38 2e 37 35 20 4c 32 36 35
                                                                                                                                                                                                                                                              Data Ascii: ,148.75 C275.236,149.521 273.981,153.76 273.887,154.559 L273.856,154.559 C273.857,154.468 272.631,148.992 272.578,148.75 L270.233,148.75 C270.189,148.953 269.144,154.366 269.107,154.559 L269.068,154.559 C268.971,153.733 267.545,149.537 267.274,148.75 L265
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 32 2c 31 37 36 2e 34 35 34 20 32 38 33 2e 30 38 34 2c 31 35 38 2e 37 31 38 20 4c 32 38 31 2e 34 38 2c 31 35 38 2e 37 31 38 20 43 32 38 34 2e 34 31 35 2c 31 37 37 2e 33 35 32 20 33 30 30 2e 35 34 31 2c 31 39 31 2e 36 30 34 20 33 32 30 2c 31 39 31 2e 36 30 34 20 5a 20 4d 33 31 34 2e 39 31 34 2c 32 30 39 2e 32 37 36 20 43 33 31 35 2e 34 33 31 2c 32 30 39 2e 32 34 37 20 33 31 35 2e 39 35 34 2c 32 30 39 2e 32 32 32 20 33 31 36 2e 34 38 38 2c 32 30 39 2e 32 30 32 20 4c 33 31 35 2e 39 31 2c 31 39 33 2e 37 36 35 20 43 33 31 35 2e 33 37 39 2c 31 39 33 2e 37 31 33 20 33 31 34 2e 38 35 32 2c 31 39 33 2e 36 34 33 20 33 31 34 2e 33 32 37 2c 31 39 33 2e 35 37 31 20 4c 33 31 34 2e 39 31 34 2c 32 30 39 2e 32 37 36 20 5a 20 4d 32 39 31 2e 31 36 33 2c 31 35 38 2e 37 31 38
                                                                                                                                                                                                                                                              Data Ascii: 2,176.454 283.084,158.718 L281.48,158.718 C284.415,177.352 300.541,191.604 320,191.604 Z M314.914,209.276 C315.431,209.247 315.954,209.222 316.488,209.202 L315.91,193.765 C315.379,193.713 314.852,193.643 314.327,193.571 L314.914,209.276 Z M291.163,158.718


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              144192.168.2.4505263.162.103.724432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC558OUTGET /widgets/q4.apimashup.1.12.10.min.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: widgets.q4app.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC499INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 39 32 30 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 68 75 2c 20 32 33 20 4d 61 72 20 32 30 32 33 20 32 31 3a 33 32 3a 30 35 20 47 4d 54 0d 0a 45 54 61 67 3a 20 22 66 35 65 39 64 63 33 37 38 65 66 64 33 35 63 39 36 38 61 30 63 37 30 30 61 65 38 34 35 61 33 35 22 0d 0a 78 2d 61 6d 7a 2d 73 65 72 76 65 72 2d 73 69 64 65 2d 65 6e 63 72 79 70 74 69 6f 6e 3a 20 41 45 53
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/javascriptContent-Length: 39203Connection: closeDate: Tue, 28 Nov 2023 00:07:27 GMTLast-Modified: Thu, 23 Mar 2023 21:32:05 GMTETag: "f5e9dc378efd35c968a0c700ae845a35"x-amz-server-side-encryption: AES
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC1516INData Raw: 2f 2a 0a 57 69 64 67 65 74 3a 20 20 20 71 34 2e 61 70 69 6d 61 73 68 75 70 0a 56 65 72 73 69 6f 6e 3a 20 20 31 2e 31 32 2e 31 30 0a 43 6f 6d 70 69 6c 65 64 3a 20 32 30 32 30 2d 31 30 2d 30 35 0a 2a 2f 0a 21 28 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 20 20 61 2e 77 69 64 67 65 74 28 22 71 34 2e 61 70 69 4d 61 73 68 75 70 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 73 3a 20 7b 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 72 74 53 6f 75 72 63 65 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 6e 67 75 61 67 65 49 64 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 22 2c 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: /*Widget: q4.apimashupVersion: 1.12.10Compiled: 2020-10-05*/!(function (a) { a.widget("q4.apiMashup", { options: { contentSources: {}, startSource: null, languageId: null, url: "",
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC16384INData Raw: 20 20 20 20 20 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 54 65 6d 70 6c 61 74 65 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 54 72 69 67 67 65 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 53 65 6c 65 63 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 67 53 65 6c 65 63 74 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 76 65 43 6c 61 73 73 3a 20 22 6a 73 2d 2d 73 65 6c 65 63 74 65 64 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 43 6f 6e 74 61 69 6e 65 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 54 65 6d 70 6c 61 74 65 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                              Data Ascii: contentSourceTemplate: null, contentSourceTrigger: null, contentSourceSelect: null, tagSelect: null, activeClass: "js--selected", itemContainer: null, itemTemplate: "",
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC16384INData Raw: 61 72 73 2e 73 70 6c 69 63 65 28 68 2c 20 31 29 2c 20 68 2d 2d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 65 61 63 68 28 66 2e 79 65 61 72 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 2e 76 61 6c 75 65 20 3d 3d 20 63 2e 63 75 72 72 65 6e 74 59 65 61 72 20 26 26 20 28 28 62 2e 61 63 74 69 76 65 20 3d 20 21 30 29 2c 20 28 67 20 3d 20 62 2e 69 74 65 6d 73 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 52 65 6e 64 65 72 22 2c 20 6e 75 6c 6c 2c 20 66 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 2e 6c 6f 61 64 69 6e 67 43 6c 61 73 73 20 26 26 20 74
                                                                                                                                                                                                                                                              Data Ascii: ars.splice(h, 1), h--); a.each(f.years, function (a, b) { b.value == c.currentYear && ((b.active = !0), (g = b.items)); }), this._trigger("beforeRender", null, f), d.loadingClass && t
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC1184INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 63 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 73 65 49 74 65 6d 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 2c 20 63 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 69 74 6c 65 3a 20 74 68 69 73 2e 5f 74 72 75 6e 63 61 74 65 28 63 2e 48 65 61 64 6c 69 6e 65 2c 20 62 2e 74 69 74 6c 65 4c 65 6e 67 74 68 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 63 2e 4c 69 6e 6b 54 6f 44 65 74 61 69 6c 50 61 67 65 2c 0a 20
                                                                                                                                                                                                                                                              Data Ascii: c ); }, parseItem: function (b, c) { return { title: this._truncate(c.Headline, b.titleLength), url: c.LinkToDetailPage,
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC3735INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6f 4e 61 6d 65 3a 20 63 2e 53 65 6f 4e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 75 6d 62 3a 20 63 2e 54 68 75 6d 62 6e 61 69 6c 50 61 74 68 20 7c 7c 20 62 2e 64 65 66 61 75 6c 74 54 68 75 6d 62 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 64 69 61 3a 20 61 2e 6d 61 70 28 63 2e 4d 65 64 69 61 43 6f 6c 6c 65 63 74 69 6f 6e 2c 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 20 61 6c 74 3a 20 61 2e 41 6c 74 2c 20 75 72 6c 3a 20 61 2e 53 6f 75 72 63 65 55 72 6c 2c 20 74 79 70 65 3a 20 61
                                                                                                                                                                                                                                                              Data Ascii: seoName: c.SeoName, thumb: c.ThumbnailPath || b.defaultThumb, media: a.map(c.MediaCollection, function (a) { return { alt: a.Alt, url: a.SourceUrl, type: a


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              145192.168.2.45052868.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC648OUTGET /747928648/files/fonts/325e6ad0-38fb-4bad-861c-d965eab101d5-3.woff HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 39 37 36 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6e 4b 75 4b 54 2b 31 76 42 54 74 43 77 4b 65 48 59 4a 4a 2f 55 57 41 33 46 6c 76 64 35 59 74 77 49 58 69 51 74 35 5a 69 61 44 53 52 53 6f 78 4a 65 48 64 6a 56 30 75 2f 70 4f 62 6c 36 37 48 4b 68 4b 38 34 65 79 35 41 36 59 55 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: application/octet-streamContent-Length: 69766Connection: closex-amz-id-2: nKuKT+1vBTtCwKeHYJJ/UWA3Flvd5YtwIXiQt5ZiaDSRSoxJeHdjV0u/pObl67HKhK84ey5A6YU=x-amz-request
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7664INData Raw: 77 4f 46 46 00 01 00 00 00 01 10 86 00 12 00 00 00 02 ec e8 00 01 00 00 00 01 0e d4 00 00 01 b2 00 00 02 f5 00 00 00 00 00 00 00 00 44 53 49 47 00 00 01 94 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 9c 00 00 24 f1 00 00 d1 1a a7 02 9b 8a 47 53 55 42 00 00 26 90 00 00 0b 75 00 00 1a f4 15 f1 f6 c5 4f 53 2f 32 00 00 32 08 00 00 00 50 00 00 00 60 04 50 44 c4 63 6d 61 70 00 00 32 58 00 00 02 32 00 00 02 d0 90 8e a0 87 63 76 74 20 00 00 34 8c 00 00 00 2c 00 00 00 2e 06 af 19 4a 66 70 67 6d 00 00 34 b8 00 00 03 90 00 00 06 e5 72 5a 72 40 67 61 73 70 00 00 38 48 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 38 50 00 00 8e 9c 00 01 5e e0 25 5f 91 6b 68 65 61 64 00 00 c6 ec 00 00 00 30 00 00 00 36 ff 96 08 c7 68 68 65 61 00 00 c7 1c 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: wOFFDSIGGPOS$GSUB&uOS/22P`PDcmap2X2cvt 4,.Jfpgm4rZr@gasp8Hglyf8P^%_khead06hhea
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 54 eb 19 06 d5 21 f7 ca 52 2d cd ba 82 65 e2 00 2a 43 cd b7 38 6f ed e1 16 90 bb 4e e3 6f 4b ed 37 8f 4a fd 91 2c e8 97 57 f7 5c 8a fe 4a 6a 6b 8f 2e 9e db a8 66 b9 b5 cb d7 22 fc 2b fd 35 b7 d8 fa da 2c 8f 44 bb 82 c1 39 4a 6f ef 0e 96 a8 be 1a f2 73 b9 6d 8b 14 07 cf f0 b0 fd cb bb e3 39 43 d9 ff 38 5a 15 ff c1 4f cd f5 8c 69 1d 5a 5f fe 1b e5 16 59 17 98 5d 10 e1 0b 67 85 7b 6c ae b9 5e d6 fa 22 7e b1 7d b7 25 28 6d f5 65 7d 0b ca 9d af be a8 07 d6 73 f2 6c 58 db f1 9a 0b fe ee aa 9f 6b 2d 5f 85 c9 0a 0d bc 73 83 f8 bc de 9e e7 ae d7 05 a2 9f db a4 e6 50 ba 8c 07 5e 08 8f dd df 76 1d f0 67 4c d6 5c c4 f2 e0 6f bc dd 5f ce a2 e9 c9 d9 bc 79 9c e7 d2 b6 c7 b8 c5 55 da f9 3d 25 3b e4 27 f2 22 af 8b 71 99 c3 07 ff ba f0 d8 51 a6 d2 14 39 d7 f2 ac 5e 3b f0
                                                                                                                                                                                                                                                              Data Ascii: T!R-e*C8oNoK7J,W\Jjk.f"+5,D9Josm9C8ZOiZ_Y]g{l^"~}%(me}slXk-_sP^vgL\o_yU=%;'"qQ9^;
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 6b d7 fe 78 5f bb 40 ff 58 6e d8 8d 78 56 12 55 02 02 ad 21 29 c9 80 ca cd 49 2e 49 29 89 8d 0e 09 42 b2 43 12 48 92 57 80 45 87 3a e8 87 16 7c 41 38 44 7d c4 5d 45 4b 84 15 78 b4 cc d6 55 80 61 dc 71 ae 7b 46 56 72 2e 67 64 59 3a b3 57 e3 84 8a 66 a5 74 76 58 88 03 a0 b9 51 a0 33 0e ac 4b 21 9f 40 bd 2a 83 26 2c cb 3e 31 4a 61 45 15 4d c3 bd ab 7f 72 b0 73 de d3 ff 36 51 be b4 b7 31 66 4e 54 49 75 47 ee e8 77 ee 2f 03 f1 7d 2b b6 d5 6f ba bc be a8 61 d7 b5 15 ed 0f 0f e6 26 75 ee 1c 28 df b0 b4 2f ce b7 76 d9 c3 51 fd d7 40 f4 8d ef 82 94 0f b7 04 c4 24 87 ae d2 c7 87 6b 46 5f fe cb a4 a9 b1 20 ae 76 db 85 25 2b 5e d9 dd bc 35 67 e8 b1 be 39 e3 f3 73 0d 25 1d 59 3b 5f df 52 84 da 39 82 5a ef 8d d6 1c 47 5d b5 aa 39 16 33 63 5a 9a af 30 d4 2f 20 ec b9 82
                                                                                                                                                                                                                                                              Data Ascii: kx_@XnxVU!)I.I)BCHWE:|A8D}]EKxUaq{FVr.gdY:WftvXQ3K!@*&,>1JaEMrs6Q1fNTIuGw/}+oa&u(/vQ@$kF_ v%+^5g9s%Y;_R9ZG]93cZ0/
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 20 b3 32 37 d1 fc a5 83 87 ac e1 68 13 4b 11 6e bd c7 44 86 85 d8 e7 d0 57 8e fe 13 8e 88 0f 46 f8 e0 e8 81 f8 4a 0f e9 1e 4b 66 04 47 98 50 2e 03 1f e0 e5 e5 eb 65 8f fe 73 6f 98 3a 2f 79 36 3d 62 6a a6 c3 6c 74 c6 44 65 94 97 65 5a 7c bb 07 45 96 2b 26 06 c1 f0 5e 64 62 1c ea 21 d6 b4 62 57 14 54 88 e0 84 59 c5 e8 82 3b 05 79 17 16 52 71 6d d3 3b 54 a0 59 35 b8 75 b0 c0 57 c5 c9 34 07 a5 0b d3 0c de 3e 7e 22 30 db d7 37 d5 3f b1 22 2b e2 8b 2f 26 79 8b 7d ce 69 d0 30 f7 f4 d3 7b 1e 77 70 bf a0 5f 9b aa 14 f6 02 ce 82 e6 3f 95 ca a4 cc 30 c1 1a 67 ce c9 ce ca cc b0 53 82 31 ce 91 16 fc a4 5d c1 8a 3a ac c5 1d d6 b9 cc 28 a5 d3 69 f1 ce a0 d5 2a 66 d7 57 c5 d0 78 92 34 3e 90 50 86 b4 39 94 29 eb 41 4a 8b 0e 68 75 4e 23 3c 4d 2d d2 1e f1 77 d4 a2 f3 92 b7
                                                                                                                                                                                                                                                              Data Ascii: 27hKnDWFJKfGP.eso:/y6=bjltDeeZ|E+&^db!bWTY;yRqm;TY5uW4>~"07?"+/&y}i0{wp_?0gS1]:(i*fWx4>P9)AJhuN#<M-w
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: d6 df df 55 ba a0 26 0d 49 88 e9 0d f7 55 9e 3e 03 cf 84 e4 74 14 17 b5 e5 04 4f 25 2c bf df 3a 2f 0f 5f d7 18 46 ba c8 32 e6 26 92 82 56 e0 9c 3f b1 d1 21 41 4e b9 df e3 dc e6 6a a7 1d 72 bf dd 5b 42 77 d7 7c ee ce fe 35 70 fc 81 9f ee 6b 69 dd ff d3 4d c3 c7 ef 6f 09 99 08 2e ea 18 ab 1f 38 38 9a 5f 30 7a 78 e0 b1 8b 29 e3 a1 9d 0f 9c d4 f7 7c e7 f3 83 8f fd f6 3b 7d 96 45 8f 74 1a 6b 57 34 24 d6 ef bc ba f6 81 eb 0f d7 1d 7f 22 ba f7 f1 91 7c 72 26 82 68 62 3d a2 09 5f b4 1b ac b7 7a 87 e9 75 1a 5f 7c fe 26 51 43 a8 72 a6 a0 7d f2 25 bd d8 6d b9 4e be ab 27 17 91 f3 6b a3 0c 82 3f a4 eb 24 d2 d4 1a 0d f9 92 19 31 15 9c 06 6d c7 ff eb d9 ce ee ef 7c 71 94 bf b8 f7 fd 0d 2f 3f 50 56 be e5 e5 0d 37 99 6b b5 87 3e 7d fa db bf 7d a2 6e 7d de fa ab 3b 1f ba
                                                                                                                                                                                                                                                              Data Ascii: U&IU>tO%,:/_F2&V?!ANjr[Bw|5pkiMo.88_0zx)|;}EtkW4$"|r&hb=_zu_|&QCr}%mN'k?$1m|q/?PV7k>}}n};
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: bd 74 7b eb 4c 6d 86 aa 7e 7f ed dc f7 4b f7 d4 7d f6 c0 c8 83 93 76 75 ef 2d bb 77 de 39 62 a2 29 dd a2 29 ad f9 ee 6f 7d 67 c0 3c 30 38 62 2b 1b ab cb 3c 72 d2 71 e1 61 db 9e 3b 7a eb 16 0e 1d 2e 77 ce 4d ef 31 b8 eb 6b 06 f6 c7 69 58 5f f9 20 dc 11 8d ce 2f c8 92 25 62 14 6f 00 fe 92 ef 45 20 9b d2 d3 48 8a f6 92 72 53 81 4c e0 0c aa 21 86 f1 1a 50 78 5c 37 e5 79 e8 c7 37 2d ec 17 24 c2 b0 42 98 81 b3 24 b3 9c 06 dc 5f 14 ce ab d6 8d 49 05 d8 66 78 6e db 0c cf 4b a3 a6 f2 30 51 60 b0 b7 c9 e0 ed ee bc 00 cc 0d 87 0f 26 e7 1e 62 3f 69 d9 dd f2 cf b3 ad 47 b7 e4 19 f6 fd e3 31 4b d9 c1 8b 3b 74 19 f5 33 6d 93 8f 39 47 34 43 53 27 6a a7 1f 19 37 65 36 4e 54 5c ba 58 b9 f0 74 f2 b9 93 8d 87 c7 b3 9b f6 95 b7 ce b6 68 66 15 ae 9d 15 05 03 15 ea 81 b6 e6 bc
                                                                                                                                                                                                                                                              Data Ascii: t{Lm~K}vu-w9b))o}g<08b+<rqa;z.wM1kiX_ /%boE HrSL!Px\7y7-$B$_IfxnK0Q`&b?iG1K;t3m9G4CS'j7e6NT\Xthf
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: fc 67 58 3e d3 93 4e f9 a7 97 c2 f4 df e3 f4 ac 95 fa e1 88 f2 32 41 f0 11 3f 62 06 5c bd 59 c0 09 47 a2 05 4e c8 06 3d 8a e2 98 89 dc a9 0a cf be 4b e8 3d 23 9e 05 f8 21 70 d3 c4 43 f1 2a 42 08 c4 df ed 1e 87 78 98 16 21 0c f0 08 01 c9 13 60 57 26 3e 22 c9 ed a3 18 0e 56 ea 3d 23 7e 15 6a 22 28 af c1 6b 93 6a 44 41 d4 a0 d9 dd ba 71 35 70 15 cd a1 59 15 a1 dc b9 33 9e d4 e1 f2 13 87 bf 86 d0 c6 75 95 04 ec 31 dd 1a bd 66 32 c5 3a db 4c 31 32 73 05 6e a5 e9 17 a4 70 eb a9 73 6a 25 70 eb 39 a2 45 5b 4f e7 ae 2a 55 42 51 5f f9 f8 44 28 f8 dd d2 cd 77 1c 5b 9c 3a c6 7e fe 88 bc 53 5b dc 9d 3c 7e 07 6b d7 18 b6 71 7b d1 22 79 65 57 7d a7 65 62 4c 55 b9 cd aa 6b a9 af cb aa 98 b7 4c 30 1f 7d 11 43 5e 24 ff 21 3c 72 0f da 95 3f 33 0e 97 75 b0 bd f0 16 b1 8d 21
                                                                                                                                                                                                                                                              Data Ascii: gX>N2A?b\YGN=K=#!pC*Bx!`W&>"V=#~j"(kjDAq5pY3u1f2:L12snpsj%p9E[O*UBQ_D(w[:~S[<~kq{"yeW}ebLUkL0}C^$!<r?3u!
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: fa c6 71 f5 fc b0 a2 6f f6 84 c6 75 58 d1 b7 63 4d c1 1b f0 26 cc f0 6b 16 4e b3 d5 2d 98 a3 a4 0c 97 61 45 7e 0e 93 61 86 d5 37 cc b6 f3 d9 30 67 b2 61 f5 13 db ea 2e fb dc c4 de c2 de a6 fe 7d ea d4 f1 58 03 5f ed e1 93 7d 6b 1d d9 66 58 b3 ca 15 71 42 23 28 ac 5e b4 29 5e c3 be 0e d3 70 8a f2 1b d8 37 61 e6 40 de 56 2f 32 7b 1a de 82 39 98 a7 fe 0c 76 01 7b 16 bb e8 3e 12 e7 b0 e7 39 ba dd a1 0e f3 44 5c 58 b3 ca 6b 62 99 5f 97 34 93 84 35 ab 28 46 ea 51 b6 07 9b 55 c2 cc 2a 61 cd 2a 65 31 02 a3 30 06 e3 3a 8f 08 6b 56 31 bb 1f 0e c0 41 38 04 1f 48 43 af 7a d7 9e d8 a6 f5 b1 57 fd ca e8 83 7e f5 cf 5e ee 00 f6 72 66 d7 cb 4c d2 4b b6 d9 4b 9e d9 cb d9 5c af 66 92 7f 14 a3 d2 d9 ab 99 c4 ec 3e ca 2f 6a 7c f5 aa 17 19 87 29 1f c1 be 4c cd 51 ec 84 d6 9a
                                                                                                                                                                                                                                                              Data Ascii: qouXcM&kN-aE~a70ga.}X_}kfXqB#(^)^p7a@V/2{9v{>9D\Xkb_45(FQU*a*e10:kV1A8HCzW~^rfLKK\f>/j|)LQ
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC4758INData Raw: 67 da c5 12 b6 65 74 3f b5 a7 0b bc 8f 3d cd ca 76 1e db 5b 64 c5 36 cd cc 8f ed 4d 3e 62 87 ce d1 1e db 9b 7c 44 3f b4 2b 30 8f a5 dc 6a 36 ac 44 23 45 b6 3d f9 20 4e 41 3b cb 7b 6c cf 3f 88 05 68 57 42 1e db 53 1c a2 cd fc 8f 9d 17 94 71 3d 76 9a e0 21 d3 e0 1c 96 aa c7 ce 11 d8 ec 06 c4 a3 1a e3 8f 9d 63 d4 39 ae f1 fb d8 69 b5 fd 70 85 64 17 9d bb e8 dc 45 e1 2e 0a 77 51 b8 2b 3f 7c 4d ec d6 de 76 ed 9d d2 62 10 86 a1 29 df 45 f3 2e 9a 77 51 bb 8b da 5d d4 ee da d3 1a e2 bc ed c1 9e d6 10 4b b0 0c ad 15 bb b4 62 97 56 ec 4a f9 e7 62 b3 c6 cb ae 94 ff 41 3c 46 79 8b 46 ca ae f4 db af ad 1a 17 bb e8 ff 99 e7 90 5a f4 33 4f 8b db f0 fe 4c 1e f8 44 6c d1 2c f4 af f6 1d 2b ef bf ca 7e e6 7d 87 3a ef 50 e7 1d ea bc 43 9d 5f a8 e4 75 ef 2f ec d9 03 f1 88 fa
                                                                                                                                                                                                                                                              Data Ascii: get?=v[d6M>b|D?+0j6D#E= NA;{l?hWBSq=v!c9ipdE.wQ+?|Mvb)E.wQ]KbVJbA<FyFZ3OLDl,+~}:PC_u/


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              146192.168.2.45052968.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC648OUTGET /747928648/files/fonts/3be50273-0b2e-4aef-ae68-882eacd611f9-3.woff HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/747928648/files/css/global.css?v=40044
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC528INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 37 31 35 33 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 34 64 4f 68 35 38 70 51 54 56 33 70 4b 77 79 74 47 68 42 6b 46 53 61 38 68 54 45 31 6e 4c 73 42 4e 46 53 70 74 46 43 38 74 54 48 51 53 67 4e 75 63 66 51 44 51 69 43 69 44 68 35 57 69 72 73 61 79 35 31 31 7a 38 31 32 56 51 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: application/octet-streamContent-Length: 37153Connection: closex-amz-id-2: 4dOh58pQTV3pKwytGhBkFSa8hTE1nLsBNFSptFC8tTHQSgNucfQDQiCiDh5Wirsay511z812VQ8=x-amz-request
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7664INData Raw: 77 4f 46 46 00 01 00 00 00 00 91 21 00 13 00 00 00 01 3f b8 00 01 00 00 00 00 8f 70 00 00 01 b1 00 00 02 f5 00 00 00 00 00 00 00 00 44 53 49 47 00 00 01 a8 00 00 0e 3c 00 00 16 20 1f b7 4a ea 47 50 4f 53 00 00 0f e4 00 00 13 10 00 00 6a 0a 10 8d 6f 73 47 53 55 42 00 00 22 f4 00 00 01 5c 00 00 02 30 26 1d 0f 22 4f 53 2f 32 00 00 24 50 00 00 00 59 00 00 00 60 0c 01 71 19 56 44 4d 58 00 00 24 ac 00 00 03 5b 00 00 05 e0 6f 7f 76 fb 63 6d 61 70 00 00 28 08 00 00 02 15 00 00 02 b6 a9 e2 61 3f 63 76 74 20 00 00 2a 20 00 00 00 40 00 00 00 98 14 44 18 1f 66 70 67 6d 00 00 2a 60 00 00 04 95 00 00 07 97 97 f7 d9 3c 67 61 73 70 00 00 2e f8 00 00 00 10 00 00 00 10 00 13 00 23 67 6c 79 66 00 00 2f 08 00 00 3b 38 00 00 59 be 53 a8 f4 03 68 65 61 64 00 00 6a 40 00 00 00
                                                                                                                                                                                                                                                              Data Ascii: wOFF!?pDSIG< JGPOSjosGSUB"\0&"OS/2$PY`qVDMX$[ovcmap(a?cvt * @Dfpgm*`<gasp.#glyf/;8YSheadj@
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: 98 5f c3 59 fb b1 e9 41 28 cb b7 6d cf 7a 46 4a cf 17 f1 25 eb f8 f6 6f 63 73 fe 2d cf 7e ae 8e 60 bf 29 31 46 33 27 d7 3a 83 df be f4 f1 bb c7 7e f5 77 c9 d0 6f 8f bd 4b 52 59 6b 3c 26 9e 23 2f ea 18 c4 3d 02 54 b1 a8 9a eb a9 dd 5f f5 a4 52 74 29 fe 85 0e 3d ae 94 e4 cd cd d5 dd da 95 f5 d3 c5 fc 9b bd c7 76 63 f9 18 7f 3d 54 b1 bf 1e ca be 4d 1b 23 ff e6 e1 f7 4c ee f1 67 58 bf a3 bb 41 1b 9e 9c 1a 92 a5 fb 5e 94 1e f3 6b f7 df 5d aa aa b9 63 b8 6a 7a a2 4f 1f d8 f6 d3 a7 ce 23 15 78 53 fb 3c 52 f1 55 90 57 fb 6b 3e 81 d0 c7 f7 0b c0 b8 46 63 3f d9 58 dc d8 66 dc 91 91 9d 62 8d d5 2a c1 7e 7f aa df 67 b9 6d a4 e2 37 65 d1 b1 dd 1f bd b9 3d 05 e7 af f5 f1 bb 2c 12 1a d9 2f 64 df 4c 4d 55 7f 13 d3 79 d6 68 62 28 3f 97 6d cd cb b3 0c af fa fb 92 3a c6 b2
                                                                                                                                                                                                                                                              Data Ascii: _YA(mzFJ%ocs-~`)1F3':~woKRYk<&#/=T_Rt)=vc=TM#LgXA^k]cjzO#xS<RUWk>Fc?Xfb*~gm7e=,/dLMUyhb(?m:
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: cb 15 7b 72 73 dc d5 72 61 47 f9 82 b1 f3 35 2d df 5f 9d 37 49 e2 e6 da 95 39 69 cd 25 d9 ca ce c2 5f 8d 72 62 f3 3b 72 2c 5d 95 69 be 32 27 44 f2 d0 27 bb b2 f3 c6 6e 1f 8a 6e dc d3 6c 94 e9 1c f1 f5 7d 6b f0 fd ae a1 6a bd a6 6c b8 0a ca 96 82 28 1e e5 7c 03 39 09 6d 00 26 81 72 c5 c2 71 67 28 11 08 d7 2c 34 ae 6c f0 a4 36 53 5e 94 28 89 87 65 12 0a 2a df 37 af bf 1e 53 ba b6 c6 5f a1 08 e5 06 e8 82 62 6c 7a f9 bd 7b c4 99 03 07 73 fb 8b 62 71 02 df 47 10 81 51 e9 09 fb 0f 4c d4 c1 28 53 4d b7 90 ed 90 13 19 58 09 d6 8a a5 da 15 11 8a 40 1f ca 59 1f 90 98 e9 8c 53 85 c4 49 ea e3 ea e3 b0 3c a7 44 58 ea 84 41 c5 6c cf 04 d3 55 e6 8d 4c 37 60 17 ac 45 c3 7c 68 3c 19 ab 0c da 46 09 d4 7b 76 b7 49 0d 17 07 97 cb f8 29 19 0b 21 98 b5 a1 99 9f cd eb 71 b6 19
                                                                                                                                                                                                                                                              Data Ascii: {rsraG5-_7I9i%_rb;r,]i2'D'nnl}kjl(|9m&rqg(,4l6S^(e*7S_blz{sbqGQL(SMX@YSI<DXAlUL7`E|h<F{vI)!q
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC8192INData Raw: ab 98 37 45 a0 37 25 51 11 90 65 84 5a 8c 1e 09 20 56 7d 51 ff 27 c0 2f a2 81 a2 fe 64 03 58 5c 7f b2 fe 7f d3 7f 2e 01 3e f4 7f 34 3d 57 4f 3f d9 38 0c 7a 8b e8 a7 c0 f8 18 18 1c 03 17 e8 52 f4 1e a3 f7 8d d1 65 60 9c 2e c3 33 c1 20 c4 72 80 ee 24 7e c7 ac 84 2e 74 57 99 b2 b1 c2 45 ea b9 f0 85 25 17 c4 91 7e 05 30 0e 9b 56 7b 99 f7 46 d4 59 8f fe f0 94 40 cf c9 e3 66 a9 be c7 74 7b 92 e2 14 b6 6a 5a 33 7d 0f 8b 54 8a c7 75 ee 6b 49 0d dc 2f d0 66 d4 66 59 4b 8d d2 d0 b4 45 ae f6 43 8b f4 49 ae ba 84 94 fc 84 20 6a d1 58 7d f7 c1 45 a9 81 87 05 09 f6 1a 6b 7a 45 72 88 3c ab cd d5 7e b8 45 af cb af 4b 4c c9 d3 06 1a 9a 76 f9 2c ea 0d 2f d8 d0 ee 27 f1 6d ea 63 2e 82 e9 4e 43 c5 e2 0c 93 b1 d8 1c 1e 6e c8 8a 52 67 d9 72 e3 d3 16 b5 f4 e4 66 76 55 d8 64 5a
                                                                                                                                                                                                                                                              Data Ascii: 7E7%QeZ V}Q'/dX\.>4=WO?8zRe`.3 r$~.tWE%~0V{FY@ft{jZ3}TukI/ffYKECI jX}EkzEr<~EKLv,/'mc.NCnRgrfvUdZ
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC4913INData Raw: 25 bb b2 b2 ca ae 66 c6 ff 2d ee 70 d5 4e 90 ac 13 22 ef c1 3b d0 9e 72 67 79 ca 9d e5 29 77 96 27 b4 59 9e d0 66 79 42 9b 95 cd c6 32 ac 40 cb 90 ac 53 85 35 58 87 0d ae b6 60 47 a7 52 d6 b1 a7 1f 59 79 77 4d 1c 62 bf 65 60 56 de a9 45 79 78 41 7c 0a cb b0 02 0f e1 11 ac c2 1a ac c3 63 78 62 fa dd 06 6c c2 16 6c 2b eb b2 ca 43 93 b1 41 79 68 3c 83 3d 31 c7 93 93 9c 22 69 5c 57 16 e5 14 49 93 2d 92 39 45 d2 e4 24 dc e6 aa e5 61 8e 48 e6 88 64 8e 48 e6 88 64 8e 48 e6 88 64 8e 48 e6 88 64 8e 48 e6 88 64 8e 48 e6 88 64 8e 48 e6 88 64 8e 18 e6 88 5e 8e e8 e5 88 5e 8e e7 2a 39 a2 97 53 f4 ec ea 10 7b 46 46 45 4f 2d 44 2f 47 f4 72 44 2f 47 f4 72 44 2f 47 f4 72 44 2f 47 f4 72 44 2f 47 f4 72 8a de 67 62 03 36 61 0b b6 75 7f 9d 53 f4 4c ee c0 2e 3c 83 3d 31 cf 2a
                                                                                                                                                                                                                                                              Data Ascii: %f-pN";rgy)w'YfyB2@S5X`GRYywMbe`VEyxA|cxbll+CAyh<=1"i\WI-9E$aHdHdHdHdHdHdHd^^*9S{FFEO-D/GrD/GrD/GrD/GrD/Grgb6auSL.<=1*


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              147192.168.2.45053068.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC390OUTGET /747928648/files/design/logo/american-express-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC516INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 32 37 39 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 74 6a 57 59 6c 78 62 53 68 6c 72 6c 45 5a 49 2f 45 34 4a 66 48 55 5a 42 6c 33 33 46 50 76 57 38 71 45 37 65 58 2f 53 2f 63 41 55 4a 30 55 77 44 5a 2b 32 37 6a 36 43 4b 71 65 67 30 2b 44 6b 46 53 42 56 42 58 38 42 31 48 31 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 37 47 58 31 45 50 57
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/svg+xmlContent-Length: 7279Connection: closex-amz-id-2: tjWYlxbShlrlEZI/E4JfHUZBl33FPvW8qE7eX/S/cAUJ0UwDZ+27j6CKqeg0+DkFSBVBX8B1H18=x-amz-request-id: 7GX1EPW
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7279INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 35 70 78 22 20 68 65 69 67 68 74 3d 22 37 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 35 20 37 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 36 33 2e 31 20 28 31 30 31 30 31 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d 20 2d 2d 3e
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="255px" height="70px" viewBox="0 0 255 70" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 63.1 (101010) - https://sketch.com -->


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              148192.168.2.45053168.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC379OUTGET /747928648/files/design/svg/search-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC516INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 30 34 38 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 47 53 54 79 44 64 48 67 38 48 35 5a 4c 4b 32 2b 30 64 75 6e 69 35 55 43 75 41 4f 55 44 45 38 71 65 47 2b 4a 68 71 6e 51 37 79 48 68 4e 64 6f 31 56 70 74 37 42 65 68 77 6d 47 39 42 64 46 5a 51 7a 6e 42 31 61 65 58 39 59 36 77 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 45 54 37 45 38 35 4e
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/svg+xmlContent-Length: 2048Connection: closex-amz-id-2: GSTyDdHg8H5ZLK2+0duni5UCuAOUDE8qeG+JhqnQ7yHhNdo1Vpt7BehwmG9BdFZQznB1aeX9Y6w=x-amz-request-id: ET7E85N
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC2048INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 38 2e 32 20 28 34 37 33 32 37 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8" standalone="no"?><svg width="20px" height="20px" viewBox="0 0 20 20" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: Sketch 48.2 (47327) - http://www.bo


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              149192.168.2.450532208.95.112.24432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC378OUTGET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1
                                                                                                                                                                                                                                                              Host: pro.ip-api.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC155INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Content-Type: application/json; charset=utf-8Date: Tue, 28 Nov 2023 00:07:27 GMTContent-Length: 57
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC57INData Raw: 7b 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 42 69 6e 62 6f 78 20 47 6c 6f 62 61 6c 20 53 65 72 76 69 63 65 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"isp":"Datacamp Limited","org":"Binbox Global Services"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              150192.168.2.450533185.93.1.2474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC553OUTGET /50912/Q4amex2020ir/q4-icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                                              Host: cdn.icomoon.io
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: null
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                              Referer: https://s26.q4cdn.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC989INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 32 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 38 30 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 53 65 72 76 65 72 3a 20 42 75 6e 6e 79 43 44 4e 2d 49 4c 31 2d 38 39 34 0d 0a 43 44 4e 2d 50 75 6c 6c 5a 6f 6e 65 3a 20 31 34 36 30 36 31 37 0d 0a 43 44 4e 2d 55 69 64 3a 20 64 64 34 61 61 37 34 61 2d 32 33 62 30 2d 34 61 30 32 2d 61 39 36 33 2d 30 61 32 33 61 30 30 31 66 37 32 39 0d 0a 43 44 4e 2d 52 65 71 75 65 73 74 43 6f 75 6e 74 72 79 43 6f 64 65 3a 20 55 53
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: application/font-woff2Content-Length: 9800Connection: closeServer: BunnyCDN-IL1-894CDN-PullZone: 1460617CDN-Uid: dd4aa74a-23b0-4a02-a963-0a23a001f729CDN-RequestCountryCode: US
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC9800INData Raw: 77 4f 46 32 00 01 00 00 00 00 26 48 00 0b 00 00 00 00 5d 18 00 00 25 f7 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 00 84 04 11 08 0a 81 a9 48 81 81 08 01 36 02 24 03 83 78 0b 81 7e 00 04 20 05 83 12 07 20 1b 17 47 33 d2 30 da 8b 56 14 65 59 34 cb fe 0f 09 da 18 21 d8 76 a8 f5 22 01 81 9a 59 8b 1a 8b ae da e2 2f 16 63 40 e1 59 5b 6b 35 05 e2 a5 18 28 1f 36 c5 8b 7d 05 f3 55 39 be e5 2e e0 9c 2c 38 02 ea 2d 30 7e 73 8f 97 7f 6b 8e d0 d8 27 b9 3f f0 73 fb 3f db dd 9a 6d 44 6e c4 36 62 a8 30 61 1b 2d dc bb 62 30 62 a3 ca 0d 50 2a 04 ed e7 ae 0d 8a 51 84 fe 2f 60 63 35 a2 6f f7 a5 be 48 9f 91 0c bb 5e 18 77 33 97 49 af ce 48 77 2c db 81 a5 b6 d9 90 b7 4c 18 70 9b 2c f5 f5 a0 c3 fd 7e 1f b6 a7 bb c9 dd db f6 6c 1f 13 4b e2 a9
                                                                                                                                                                                                                                                              Data Ascii: wOF2&H]%`H6$x~ G30VeY4!v"Y/c@Y[k5(6}U9.,8-0~sk'?s?mDn6b0a-b0bP*Q/`c5oH^w3IHw,Lp,~lK


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              151192.168.2.45053468.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC393OUTGET /747928648/files/design/banner/centurion-solid-banner.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 36 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 36 37 31 36 32 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 66 64 39 30 31 4f 6a 78 56 5a 4c 52 53 58 72 47 50 69 75 69 4e 4e 71 6b 2b 58 66 73 4e 49 7a 47 48 2b 77 31 66 6e 54 34 70 2f 44 61 51 57 56 30 76 51 4d 31 6e 78 59 4b 44 74 5a 39 4e 33 47 64 73 36 6c 57 55 47 49 77 7a 62 38 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 36 53 58 39 45
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:26 GMTContent-Type: image/svg+xmlContent-Length: 267162Connection: closex-amz-id-2: fd901OjxVZLRSXrGPiuiNNqk+XfsNIzGH+w1fnT4p/DaQWV0vQM1nxYKDtZ9N3Gds6lWUGIwzb8=x-amz-request-id: 6SX9E
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC7674INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 31 31 70 78 22 20 68 65 69 67 68 74 3d 22 35 34 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 31 31 20 35 34 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 36 33 2e 31 20 28 31 30 31 30 31 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="1411px" height="540px" viewBox="0 0 1411 540" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 63.1 (101010) - https://sketch.com
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 38 2e 36 38 36 39 33 38 2c 31 31 37 30 2e 36 39 37 30 32 20 4c 37 30 36 2e 35 33 30 38 34 33 2c 31 31 37 30 2e 35 32 33 33 31 20 4c 37 30 35 2e 34 38 35 34 33 34 2c 31 31 37 30 2e 34 38 38 37 39 20 43 37 30 34 2e 35 30 33 31 33 31 2c 31 31 37 30 2e 34 36 34 39 38 20 37 30 33 2e 34 39 33 34 34 32 2c 31 31 37 30 2e 34 34 31 31 37 20 37 30 32 2e 34 39 30 38 39 37 2c 31 31 37 30 2e 34 35 33 30 38 20 4c 37 30 39 2e 38 33 39 37 31 37 2c 31 31 36 30 2e 32 35 31 36 36 20 4c 37 30 39 2e 38 33 39 37 31 37 2c 31 31 36 30 2e 32 35 31 36 36 20 4c 37 31 30 2e 31 37 35 34 38 36 2c 31 31 36 30 2e 31 39 32 31 34 20 4c 37 31 30 2e 31 37 35 34 38 36 2c 31 31 36 30 2e 31 39 32 31 34 20 43 37 31 32 2e 34 37 32 32 39 2c 31 31 35 39 2e 39 31 37 31 37 20 37 31 34 2e 39 36 39 31
                                                                                                                                                                                                                                                              Data Ascii: 8.686938,1170.69702 L706.530843,1170.52331 L705.485434,1170.48879 C704.503131,1170.46498 703.493442,1170.44117 702.490897,1170.45308 L709.839717,1160.25166 L709.839717,1160.25166 L710.175486,1160.19214 L710.175486,1160.19214 C712.47229,1159.91717 714.9691
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 37 2e 32 38 37 31 32 20 38 36 32 2e 34 36 32 32 37 34 2c 31 30 33 36 2e 35 39 36 37 31 20 43 38 36 34 2e 33 32 31 36 32 36 2c 31 30 33 35 2e 38 33 34 38 37 20 38 36 35 2e 38 39 33 36 39 32 2c 31 30 33 34 2e 37 36 30 36 39 20 38 36 37 2e 32 32 39 30 37 32 2c 31 30 33 33 2e 33 33 37 35 39 20 4c 38 36 38 2e 34 33 33 34 38 38 2c 31 30 33 31 2e 38 38 32 38 37 20 4c 38 36 38 2e 32 33 35 38 33 37 2c 31 30 33 31 2e 35 33 37 36 36 20 43 38 36 38 2e 30 36 35 36 37 2c 31 30 33 31 2e 32 33 33 38 37 20 38 36 37 2e 38 39 37 34 30 33 2c 31 30 33 31 2e 31 34 35 32 37 20 38 36 36 2e 39 35 31 33 38 31 2c 31 30 33 31 2e 32 33 30 33 31 20 4c 38 36 35 2e 35 33 35 33 39 36 2c 31 30 33 31 2e 33 39 34 38 32 20 4c 38 36 35 2e 31 35 30 38 30 39 2c 31 30 33 31 2e 34 31 38 36 33 20
                                                                                                                                                                                                                                                              Data Ascii: 7.28712 862.462274,1036.59671 C864.321626,1035.83487 865.893692,1034.76069 867.229072,1033.33759 L868.433488,1031.88287 L868.235837,1031.53766 C868.06567,1031.23387 867.897403,1031.14527 866.951381,1031.23031 L865.535396,1031.39482 L865.150809,1031.41863
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 2c 31 32 33 30 2e 35 34 32 36 33 20 43 35 33 31 2e 35 39 32 37 33 35 2c 31 32 33 31 2e 33 39 39 36 39 20 35 33 34 2e 32 31 32 32 31 2c 31 32 33 32 2e 32 33 31 37 35 20 35 33 36 2e 38 33 36 34 34 39 2c 31 32 33 33 2e 30 34 32 33 39 20 4c 35 36 36 2e 30 36 30 35 31 36 2c 31 31 39 36 2e 33 36 35 35 35 20 43 35 38 35 2e 34 37 39 35 32 36 2c 31 31 37 31 2e 38 36 37 39 37 20 36 30 32 2e 31 36 34 35 39 38 2c 31 31 35 30 2e 35 31 39 32 20 36 31 34 2e 31 32 34 32 32 32 2c 31 31 33 34 2e 37 31 39 33 32 20 4c 36 31 39 2e 33 37 34 39 33 35 2c 31 31 32 37 2e 37 33 30 39 33 20 4c 36 31 39 2e 38 30 31 31 39 35 2c 31 31 32 37 2e 31 33 35 37 35 20 4c 36 31 39 2e 32 37 36 31 31 2c 31 31 32 35 2e 39 34 35 33 39 20 5a 20 4d 35 39 30 2e 36 39 35 32 34 39 2c 31 31 32 36 2e 37
                                                                                                                                                                                                                                                              Data Ascii: ,1230.54263 C531.592735,1231.39969 534.21221,1232.23175 536.836449,1233.04239 L566.060516,1196.36555 C585.479526,1171.86797 602.164598,1150.5192 614.124222,1134.71932 L619.374935,1127.73093 L619.801195,1127.13575 L619.27611,1125.94539 Z M590.695249,1126.7
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 34 38 38 20 4c 31 31 31 32 2e 30 38 33 35 37 2c 31 30 36 35 2e 35 30 32 37 35 20 4c 31 31 30 37 2e 39 36 33 31 2c 31 30 36 37 2e 37 34 38 35 32 20 4c 31 31 30 33 2e 34 33 37 33 36 2c 31 30 36 39 2e 38 38 39 39 38 20 4c 31 31 30 31 2e 38 30 37 33 34 2c 31 30 37 30 2e 35 34 35 38 37 20 43 31 30 39 38 2e 30 37 39 33 35 2c 31 30 37 32 2e 31 36 34 37 37 20 31 30 39 33 2e 36 38 35 37 37 2c 31 30 37 33 2e 36 37 36 35 33 20 31 30 38 37 2e 35 36 35 37 32 2c 31 30 37 35 2e 34 34 38 39 38 20 43 31 30 38 33 2e 35 32 32 32 2c 31 30 37 36 2e 36 32 31 30 31 20 31 30 37 39 2e 32 31 32 39 33 2c 31 30 37 37 2e 36 38 35 34 38 20 31 30 37 34 2e 37 30 34 37 36 2c 31 30 37 38 2e 37 32 37 32 34 20 4c 31 30 35 36 2e 37 38 32 30 33 2c 31 30 38 32 2e 37 33 37 38 20 43 31 30 35 35
                                                                                                                                                                                                                                                              Data Ascii: 488 L1112.08357,1065.50275 L1107.9631,1067.74852 L1103.43736,1069.88998 L1101.80734,1070.54587 C1098.07935,1072.16477 1093.68577,1073.67653 1087.56572,1075.44898 C1083.5222,1076.62101 1079.21293,1077.68548 1074.70476,1078.72724 L1056.78203,1082.7378 C1055
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 32 20 37 38 31 2e 37 39 35 35 32 32 2c 39 33 36 2e 33 35 36 32 20 4c 37 37 37 2e 39 33 38 31 35 37 2c 39 34 31 2e 32 39 39 39 35 33 20 43 37 34 39 2e 32 35 33 37 31 38 2c 39 37 37 2e 33 31 39 35 30 36 20 36 38 36 2e 30 38 32 38 35 39 2c 31 30 34 32 2e 32 31 36 33 20 36 34 32 2e 32 33 38 31 39 35 2c 31 30 38 35 2e 34 38 34 39 33 20 4c 36 34 36 2e 37 38 36 35 35 37 2c 31 30 38 35 2e 36 35 31 35 38 20 4c 36 34 36 2e 37 38 36 35 35 37 2c 31 30 38 35 2e 36 35 31 35 38 20 4c 36 35 37 2e 36 34 38 35 35 32 2c 31 30 37 34 2e 38 34 35 36 32 20 43 37 31 31 2e 39 31 38 38 35 39 2c 31 30 32 31 2e 34 30 37 35 38 20 37 38 39 2e 39 39 35 35 31 38 2c 39 35 31 2e 39 39 32 32 20 38 31 30 2e 36 30 37 33 37 33 2c 39 33 34 2e 33 30 38 37 37 35 20 5a 20 4d 37 37 38 2e 35 38 33
                                                                                                                                                                                                                                                              Data Ascii: 2 781.795522,936.3562 L777.938157,941.299953 C749.253718,977.319506 686.082859,1042.2163 642.238195,1085.48493 L646.786557,1085.65158 L646.786557,1085.65158 L657.648552,1074.84562 C711.918859,1021.40758 789.995518,951.9922 810.607373,934.308775 Z M778.583
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 31 31 2e 31 30 32 33 36 35 2c 31 30 32 38 2e 37 38 37 39 32 20 4c 39 31 32 2e 35 34 37 38 33 39 2c 31 30 32 38 2e 34 31 38 39 31 20 43 39 31 33 2e 35 30 33 39 34 38 2c 31 30 32 38 2e 31 36 38 39 33 20 39 31 34 2e 34 39 33 33 39 35 2c 31 30 32 37 2e 39 30 37 30 35 20 39 31 35 2e 35 39 37 31 34 37 2c 31 30 32 37 2e 37 30 34 36 39 20 43 39 31 39 2e 35 35 34 39 33 37 2c 31 30 32 36 2e 38 33 34 35 34 20 39 32 33 2e 34 36 30 33 33 37 2c 31 30 32 36 2e 33 33 35 37 37 20 39 32 37 2e 31 39 36 36 36 31 2c 31 30 32 36 2e 32 30 34 38 33 20 43 39 32 39 2e 36 39 38 32 36 31 2c 31 30 32 36 2e 31 32 31 35 31 20 39 33 31 2e 38 39 35 30 34 38 2c 31 30 32 36 2e 31 39 31 37 34 20 39 33 33 2e 39 30 38 34 37 32 2c 31 30 32 36 2e 34 33 31 20 43 39 33 36 2e 35 39 39 33 38 38 2c
                                                                                                                                                                                                                                                              Data Ascii: 11.102365,1028.78792 L912.547839,1028.41891 C913.503948,1028.16893 914.493395,1027.90705 915.597147,1027.70469 C919.554937,1026.83454 923.460337,1026.33577 927.196661,1026.20483 C929.698261,1026.12151 931.895048,1026.19174 933.908472,1026.431 C936.599388,
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 37 31 32 34 35 31 20 4c 31 30 36 34 2e 35 38 35 37 38 2c 39 37 32 2e 39 39 35 35 38 37 20 43 31 30 36 39 2e 35 31 35 31 35 2c 39 37 32 2e 36 31 34 36 37 31 20 31 30 37 35 2e 32 30 36 35 36 2c 39 37 32 2e 31 33 37 33 33 35 20 31 30 38 30 2e 33 36 32 31 36 2c 39 37 31 2e 33 31 37 31 37 35 20 43 31 30 38 35 2e 34 33 35 36 31 2c 39 37 30 2e 35 31 39 36 33 31 20 31 30 39 30 2e 30 30 37 37 39 2c 39 36 39 2e 34 31 32 35 39 33 20 31 30 39 33 2e 39 34 37 37 32 2c 39 36 38 2e 30 30 37 39 36 34 20 43 31 31 30 30 2e 37 38 32 31 37 2c 39 36 35 2e 36 33 37 39 35 31 20 31 31 30 36 2e 39 33 37 39 34 2c 39 36 32 2e 31 39 38 39 39 31 20 31 31 31 32 2e 32 32 35 37 2c 39 35 37 2e 37 37 30 38 33 39 20 43 31 31 31 35 2e 35 30 30 30 35 2c 39 35 34 2e 39 39 37 32 39 32 20 31 31
                                                                                                                                                                                                                                                              Data Ascii: 712451 L1064.58578,972.995587 C1069.51515,972.614671 1075.20656,972.137335 1080.36216,971.317175 C1085.43561,970.519631 1090.00779,969.412593 1093.94772,968.007964 C1100.78217,965.637951 1106.93794,962.198991 1112.2257,957.770839 C1115.50005,954.997292 11
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 38 2e 31 34 31 37 34 35 20 43 31 31 37 34 2e 35 30 38 35 2c 39 33 35 2e 33 39 32 30 30 36 20 31 31 37 39 2e 36 34 30 32 39 2c 39 33 32 2e 36 37 37 39 37 37 20 31 31 38 34 2e 39 36 33 37 38 2c 39 33 30 2e 32 39 37 32 35 20 43 31 31 39 30 2e 36 30 36 33 37 2c 39 32 37 2e 37 36 31 37 37 36 20 31 31 39 36 2e 38 35 37 33 39 2c 39 32 35 2e 32 39 37 37 32 34 20 31 32 30 33 2e 35 32 35 31 35 2c 39 32 32 2e 39 38 38 34 31 38 20 43 31 32 31 32 2e 30 38 39 34 2c 39 31 39 2e 39 38 38 37 30 33 20 31 32 32 31 2e 31 34 30 36 2c 39 31 37 2e 32 37 30 38 36 35 20 31 32 32 39 2e 35 39 33 36 2c 39 31 34 2e 38 30 34 34 33 32 20 4c 31 32 33 36 2e 31 34 39 35 32 2c 39 31 32 2e 39 30 34 38 35 20 43 31 32 33 39 2e 30 34 34 30 35 2c 39 30 37 2e 39 35 32 39 33 38 20 31 32 34 31 2e
                                                                                                                                                                                                                                                              Data Ascii: 8.141745 C1174.5085,935.392006 1179.64029,932.677977 1184.96378,930.29725 C1190.60637,927.761776 1196.85739,925.297724 1203.52515,922.988418 C1212.0894,919.988703 1221.1406,917.270865 1229.5936,914.804432 L1236.14952,912.90485 C1239.04405,907.952938 1241.


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              152192.168.2.4505393.220.190.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:26 UTC652OUTGET /q4proxy/v1/?alias=amex2020ir-footer-v0&_=1701130044344 HTTP/1.1
                                                                                                                                                                                                                                                              Host: api.q4web.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC254INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 34 39 33 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 38 3a 32 37 20 47 4d 54 0d 0a 56 61 72 79 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 94931Connection: closeCache-Control: public, max-age=60Expires: Tue, 28 Nov 2023 00:08:27 GMTVary: *Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16130INData Raw: 3c 73 74 79 6c 65 20 63 6c 61 73 73 3d 22 73 73 72 2d 63 73 73 22 3e 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 5f 32 42 39 31 46 20 2e 61 6c 65 72 74 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 6d 61 69 6e 5f 5f 5f 32 49 66 74 48 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 0a 61 73 69 64 65 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 4f 66 66 6c 69 6e 65 57 61 72 6e 69 6e 67 5f 5f 6f 66 66 6c 69 6e 65 57 61
                                                                                                                                                                                                                                                              Data Ascii: <style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}aside.axp-navigation-root__OfflineWarning__offlineWa
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 35 53 20 65 61 73 65 2d 6f 75 74 2c 74 72 61 6e 73 66 6f 72 6d 20 2e 32 35 53 20 65 61 73 65 2d 6f 75 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 29 7b 2e 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f
                                                                                                                                                                                                                                                              Data Ascii: -repeat:no-repeat;content:"";width:1rem;height:1rem;display:inline-block;position:relative;transform:rotate(0deg);transition:color .25S ease-out,transform .25S ease-out;vertical-align:middle}@media(prefers-reduced-motion){.axp-footer__dls-module__module__
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC19INData Raw: 3d 22 56 69 65 77 20 41 6c 6c 20 50 72 65 70 61 69 64 20
                                                                                                                                                                                                                                                              Data Ascii: ="View All Prepaid
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 26 61 6d 70 3b 20 47 69 66 74 20 43 61 72 64 73 22 20 74 72 61 63 6b 69 6e 67 3d 22 75 73 5f 66 6f 6f 74 65 72 5f 70 72 6f 64 75 63 74 73 5f 73 65 72 76 69 63 65 73 5f 76 69 65 77 5f 61 6c 6c 5f 70 72 65 70 61 69 64 5f 67 69 66 74 5f 63 61 72 64 73 22 20 63 6c 61 73 73 3d 22 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 74 65 78 74 57 72 61 70 5f 5f 5f 33 77 4d 65 4e 20 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 66 6f 6f 74 65 72 5f 5f 66 6f 63 75 73 4f 75 74 6c 69 6e 65 5f 5f 5f 43 79 53 67 41 20 63 73 73 2d 7a 71 78 33 66 65 22 3e 3c 73 70 61 6e 3e 56 69 65 77 20 41 6c 6c 20 50 72 65 70 61 69 64 20 26 61 6d 70 3b 20 47 69 66 74 20 43 61 72 64 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 72 6f 6c 65 3d 22 6c 69 73 74
                                                                                                                                                                                                                                                              Data Ascii: &amp; Gift Cards" tracking="us_footer_products_services_view_all_prepaid_gift_cards" class="axp-footer__dls-module__textWrap___3wMeN axp-footer__footer__focusOutline___CySgA css-zqx3fe"><span>View All Prepaid &amp; Gift Cards</span></a></li><li role="list
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 66 6f 6f 74 65 72 5f 5f 6e 61 76 56 65 72 74 4d 65 6e 75 49 74 65 6d 5f 5f 5f 32 5a 66 54 44 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 63 6c 61 73 73 3d 22 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 73 72 4f 6e 6c 79 5f 5f 5f 75 37 38 4d 34 20 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 64 69 73 70 6c 61 79 4e 6f 6e 65 5f 5f 5f 33 56 55 75 5a 20 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 66 6f 6f 74 65 72 5f 5f 6e 61 76 4d 65 6e 75 43 6f 6e 74 72 6f 6c 4f 70 65 6e 5f 5f 5f 32 6f 44 7a 32 20 22 20 69 64 3d 22 6e 61 76 2d 76 65 72 74 2d 6d 65 6e 75 2d 6f 70 65 6e 65 72 2d 70 72 6f 64 75 63 74
                                                                                                                                                                                                                                                              Data Ascii: iv></li><li class="axp-footer__footer__navVertMenuItem___2ZfTD"><input type="radio" class="axp-footer__dls-module__srOnly___u78M4 axp-footer__dls-module__displayNone___3VUuZ axp-footer__footer__navMenuControlOpen___2oDz2 " id="nav-vert-menu-opener-product
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 20 73 70 61 6e 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 6f 75 74 6c 69 6e 65 3a 64 61 73 68 65 64 20 31 70 78 20 23 35 33 35 36 35 61 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 75 73 2f 63 72 65 64 69 74 2d 63 61 72 64 73 2f 66 65 61 74 75 72 65 73 2d 62 65 6e 65 66 69 74 73 2f 75 73 2d 6e 65 77 63 6f 6d 65 72 73 2f 3f 69 6e 61 76 3d 75 73 5f 66 6f 6f 74 65 72 5f 61 64 64 69 74 69 6f 6e 61 6c 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 75 73 5f 6e 65 77 63 6f 6d 65 72 73 22 20 6c 61 62 65 6c 3d 22 55 53 20 4e 65 77 63 6f 6d 65 72 73 22 20 72 65 6c 3d 22 22 20
                                                                                                                                                                                                                                                              Data Ascii: s-zqx3fe:focus span:only-child{outline:dashed 1px #53565a;outline-offset:3px;}</style><a href="https://www.americanexpress.com/us/credit-cards/features-benefits/us-newcomers/?inav=us_footer_additional_information_us_newcomers" label="US Newcomers" rel=""
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC13246INData Raw: 45 4f 4b 42 6f 73 67 56 6d 78 6a 54 50 57 4b 6b 47 73 6f 51 2b 73 6c 49 61 6f 68 39 56 62 4b 34 70 49 4f 4e 36 4c 61 56 68 4d 77 48 33 63 46 77 78 66 32 66 6a 67 66 55 73 35 67 4b 71 34 54 61 72 31 64 64 33 71 32 50 4d 55 49 77 55 75 70 79 74 4d 43 64 41 2f 6d 68 63 71 42 6a 6f 62 73 4f 44 41 73 45 4d 4d 41 4a 78 49 41 4b 4c 70 72 78 31 39 66 4b 62 61 43 45 39 54 4b 67 51 42 33 47 43 51 47 31 4b 72 6e 37 6c 5a 78 63 48 78 66 68 6a 38 45 49 75 4e 30 70 31 6d 32 43 37 33 4e 4f 49 36 41 51 4c 61 30 59 78 44 45 41 68 5a 78 35 6e 67 57 4a 48 4d 75 4d 4b 73 79 34 42 77 4d 35 5a 44 6f 62 64 4f 79 50 44 34 78 70 38 39 64 47 4d 79 36 31 43 73 39 43 75 6d 58 50 54 6b 69 38 2b 31 66 69 36 44 47 5a 2f 47 45 44 67 70 44 49 56 59 31 41 42 45 49 58 37 56 68 6e 36 45 31
                                                                                                                                                                                                                                                              Data Ascii: EOKBosgVmxjTPWKkGsoQ+slIaoh9VbK4pION6LaVhMwH3cFwxf2fjgfUs5gKq4Tar1dd3q2PMUIwUupytMCdA/mhcqBjobsODAsEMMAJxIAKLprx19fKbaCE9TKgQB3GCQG1Krn7lZxcHxfhj8EIuN0p1m2C73NOI6AQLa0YxDEAhZx5ngWJHMuMKsy4BwM5ZDobdOyPD4xp89dGMy61Cs9CumXPTki8+1fi6DGZ/GEDgpDIVY1ABEIX7Vhn6E1


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              153192.168.2.45054468.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC383OUTGET /747928648/files/images/landing/cards_stack.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC513INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 30 30 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 76 59 45 30 62 49 44 74 6b 68 72 6f 62 69 46 34 4e 78 37 4c 55 4b 50 39 33 7a 65 42 6b 6e 58 56 6d 66 2b 42 58 56 53 35 38 48 34 66 66 4d 53 56 30 2f 39 4a 70 52 4e 62 30 62 2f 6d 4b 42 59 4d 33 36 36 6f 50 64 55 62 66 47 4d 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 37 47 58 30 35 32 4b 58 54 58
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:27 GMTContent-Type: image/pngContent-Length: 50061Connection: closex-amz-id-2: vYE0bIDtkhrobiF4Nx7LUKP93zeBknXVmf+BXVS58H4ffMSV0/9JpRNb0b/mKBYM366oPdUbfGM=x-amz-request-id: 7GX052KXTX
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC7679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ec 00 00 00 91 08 06 00 00 00 c0 6f 54 0b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec bd 09 94 5e c7 75 df 59 bd ef dd 00 1a 8d ad b1 74 37 40 6c 04 40 02 04 29 8a bb a8 dd 92 ac 9d b2 6c d9 e3 f1 c9 4c 9c 9c 33 73 ce d8 33 13 c7 93 99 78 e6 1c 3b 93 b1 63 3b d6 d8 4e 4e 12 3b 8a 3d 1e c7 6b ec 58 96 2d 4b 24 45 4a a2 08 8a 3b 88 1d dd 0d 74 63 eb 05 dd e8 7d ff e6 ff bb f7 dd ef 7b dd 04 77 52 a2 32 2c e0 eb 57 af ea d6 ad aa 5b f7 56 dd ba b5 bc b2 f4 8e 7b 87 02 ef 50 e0 75 53 a0 50 28 94 29 71 d5 e0 e0 60 b5 5c d5 fc fc 7c ed d2 d2 52 9d c2 eb 15 de a8 f7 55 95 95 95 4d 7a 5f 53 56 56 b6 b1 bc 3c ad 57 92 4a bd 9f 56 fc 43 1b 36 6c 78 52 e1 4b af b6 00 64 f6 8e 7b 87
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRoTsRGB@IDATx^uYt7@l@)lL3s3x;c;NN;=kX-K$EJ;tc}{wR2,W[V{PuSP()q`\|RUMz_SVV<WJVC6lxRKd{
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: fb b1 ca fa c6 74 c7 e7 f9 60 4d e5 1d 6b af a7 77 0b ae 33 be cf 71 ad b3 51 b1 89 e7 47 5d 11 b2 a8 2b e9 09 c7 45 59 60 30 f2 cb 3b 60 48 67 e5 ce 47 e4 fc 08 2b 38 bc 8c e0 33 d2 18 04 7e 9c b2 2b 86 7b 7e 5e 97 a0 6d 30 77 06 ee 54 8f c4 96 be 24 c0 86 30 8f 54 fe 62 ba 7c 46 c0 e4 70 f0 6a 2e 83 21 4d 91 1e 44 28 3c de bd 8c 1e 4f bd 22 dc d2 bf ca 3f 64 cd 5a f5 79 ed bc 1a be ca d5 30 23 ea 04 eb b4 f9 65 9f 4d 2b c0 69 74 15 7e 0e 28 a8 03 fd 4b 6d f9 fc a4 c2 96 37 c2 ab cc ef 7a 60 6f 7b 95 58 44 a8 3b 7d fa ec 6f a9 d2 1b 19 4d 59 d7 fc ee 91 23 76 1c 8d 79 15 86 1f e6 75 c1 dc d1 6b d2 b0 c5 46 17 03 96 db 8b e6 95 7a e2 35 f6 d2 1f 3f a6 55 62 ce 20 38 4f 5c f1 89 5f cc 1e 6c 99 87 5b e9 5f 96 4e 78 88 f7 c6 04 9f cf 6d 81 41 78 88 a3 e3 e1
                                                                                                                                                                                                                                                              Data Ascii: t`Mkw3qQG]+EY`0;`HgG+83~+{~^m0wT$0Tb|Fpj.!MD(<O"?dZy0#eM+it~(Km7z`o{XD;}oMY#vyukFz5?Ub 8O\_l[_NxmAx
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 3b 6d 04 8f 14 ac 6d cf cd ea 5c ec f0 b9 b4 a4 d1 b5 d2 b6 ac 3a af 90 07 eb ab 65 52 89 c9 0b 41 c4 0d 5e d2 a5 03 4a 33 bf 34 9f 06 2f 0c a4 ad 3b b6 d9 67 37 4d d0 45 4f e6 ec 2d 0d 2d a9 b9 b1 19 ad ea d1 e6 42 e3 3f d8 76 c3 b6 57 b5 bd f1 2d 13 58 cd 53 5b 2e 5c bc f8 45 f5 41 cd 2c 22 63 2c e0 4b e3 1c cc e6 14 0a 4b 38 76 01 b8 6a 4a 35 83 d0 c1 3c bc e3 e2 69 2f d9 bb 2f e9 84 90 01 47 ef 19 1b 2b 3c 3c 0f 8f 3f f0 07 3e 9e 30 92 3b f7 d3 00 84 c7 33 d2 e5 9f 26 04 b4 8e 9c e5 24 78 b0 18 26 f9 f9 6e 2a 47 03 b5 de ac 4d 11 d7 4c 95 da ab af b9 a9 74 49 17 cb a5 8f 7d fc 93 66 d9 e4 4a 51 ae 63 79 ee b9 67 d2 9f fd c9 1f ab b7 9f b4 e9 01 c7 ea 50 e5 e2 b4 90 95 57 19 c1 c8 7c 6c 99 b8 d6 d6 b5 a2 e5 13 3a 28 71 54 7d 79 92 45 f3 dd e9 87 3e f2
                                                                                                                                                                                                                                                              Data Ascii: ;mm\:eRA^J34/;g7MEO--B?vW-XS[.\EA,"c,KK8vjJ5<i//G+<<?>0;3&$x&n*GMLtI}fJQcygPW|l:(qT}yE>
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 54 ca af 7e f5 6f ec 13 0a a8 06 7c 11 ac a8 5e 2a 19 3d 10 8e d1 93 c6 44 40 51 61 31 ab a3 96 44 a3 31 3f 75 38 3f c5 81 9f 38 88 c9 0f 03 13 c2 8c 1f 21 a5 81 f8 c1 7c 84 d3 51 30 c2 13 c6 88 11 aa 31 ef e0 f1 8b ab 4b cc 6b e9 4d f8 c5 e0 52 bd a3 1c ca c0 ca a1 00 53 51 51 c5 70 18 c5 c0 cb 68 1d 8e 3c 71 c5 72 ca 4f f9 c2 85 9f 67 e0 8f b0 80 e1 19 f1 81 27 1f 96 87 0f 7f 1e 2e 60 79 e2 02 06 5a e3 8f 9f c7 96 fe 96 e0 4a 61 5e 9d 52 b3 03 13 e5 0e 28 de 23 8c 36 75 3c f1 74 28 8f 2f a5 0d 78 62 c3 9f 7f e2 2f be af 80 01 3f 6d a5 9a 91 bc 04 67 85 25 0f 6f 9f 78 3a 90 fe 0a 9c 74 18 1e fb fa fb 6d 63 c7 77 9f 38 22 83 e5 d9 f4 99 07 3e 67 f6 0d da b3 e8 94 cf d9 9e 9e f4 64 df 93 fa 38 9a f6 11 68 e9 86 91 79 b5 36 46 1c f9 db c7 53 eb 96 b6 74 f7
                                                                                                                                                                                                                                                              Data Ascii: T~o|^*=D@Qa1D1?u8?8!|Q01KkMRSQQph<qrOg'.`yZJa^R(#6u<t(/xb/?mg%ox:tmcw8">gd8hy6FSt
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: ec 44 e4 7b f2 23 79 63 7e ba 68 93 ba 3c 41 ad 9c db d1 46 e7 00 ed 5a 34 c6 75 18 10 e3 56 d2 c8 db 48 8b bf a0 a4 05 83 a7 e4 9c 6d 60 38 61 41 3f 7e c6 b6 b8 d2 82 6a 5d 5f 8d bb 76 e1 7a 1c b4 76 e3 ca 74 b5 c4 e1 df 6f fa ee b7 55 c7 4e 1e 8f 0e d2 4e c3 99 f3 a3 a3 47 f8 0c e4 f1 ea cc c5 27 aa ce a9 0f 57 c3 dd a8 40 d6 4d 83 02 8b f1 2e 1e a4 48 3e 59 96 75 a4 22 75 40 a9 ab 57 b5 63 fa 17 f0 e2 07 3d 6e 39 bc 7c 65 39 86 74 5d dd 4d de be 59 65 48 d3 ac de f8 fa fb d2 4a 00 e4 f1 f2 42 0f 87 17 32 23 7c f5 ea dc ad dd ea c4 5f 7c dd b7 bc fd 0f 2c f9 b9 ba d4 e5 cf 35 f6 73 8c b7 7f 75 bf f1 d1 4b 1f 7d df b5 f9 eb 7f 73 7a 76 ba dd 63 57 2e 3f 71 b1 5a 63 d3 73 3b a6 48 57 b3 a7 6a b2 cc 21 77 6e 6b 02 db e0 08 84 b2 a5 f0 29 1c c5 ec b3 71 65
                                                                                                                                                                                                                                                              Data Ascii: D{#yc~h<AFZ4uVHm`8aA?~j]_vzvtoUNNG'W@M.H>Yu"u@Wc=n9|e9t]MYeHJB2#|_|,5suK}szvcW.?qZcs;HWj!wnk)qe
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 43 26 e0 18 ef 2e af f0 32 3a df e0 79 e5 cb 8f 19 89 7a b3 17 9b 65 9d 6e 8e 7e e9 63 43 bf 2f a1 6f 6c f7 bf f7 0d 6f 7a db fb c9 cd d9 30 5d 56 c0 8a a5 f3 b9 fc 24 b6 f8 d7 c1 5f d9 a5 d4 fa 20 f5 13 e7 9e f8 f6 c5 8d a5 df d9 de df 99 74 69 86 6f 96 70 48 e0 4e bb 33 93 3b 68 40 b7 b1 b9 b5 4d 60 79 a5 b5 c0 96 00 65 5b 1b 40 0b ad 48 d8 de 2e 82 46 af 7f 9b 70 b6 a6 f0 79 7b cf 0d 62 89 40 f3 91 f8 fa af 63 be f5 76 71 90 38 e3 ba 5b 7c a6 03 56 d3 ab 63 46 a1 fd 5c 00 97 d1 8b 61 46 a6 06 72 12 4a f3 73 9b c9 17 01 22 c3 07 fa 38 75 11 e1 f2 15 26 85 47 1e d9 08 0a a4 82 b3 83 10 c9 b6 d0 82 b5 9f 6d ef 73 68 34 52 28 d0 36 a0 1d 92 0c 29 d6 82 79 f8 1c c2 4a 9e 25 0e 5e d9 3a 91 35 e5 41 8b 65 a6 5c 90 82 ff ad 71 8d 6f d8 16 60 50 b8 35 5b 37 42
                                                                                                                                                                                                                                                              Data Ascii: C&.2:yzen~cC/oloz0]V$_ tiopHN3;h@M`ye[@H.Fpy{b@cvq8[|VcF\aFrJs"8u&Gmsh4R(6)yJ%^:5Ae\qo`P5[7B
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC1422INData Raw: 92 f7 3e 67 86 b5 b5 fb fe ab 04 e7 98 5b 2c 49 b7 e0 75 ec da c9 99 c0 ce fc bb 65 74 91 b3 b2 97 97 96 f9 c4 cb 30 ef b8 de e0 24 92 9d ea df 7f c7 eb 31 7d 3d fd df 72 d3 f9 bc b1 b6 5c 3d fd cc f5 27 ff d6 4f ff ce 4f 3d f6 d8 63 f3 84 14 d0 15 02 5b 01 ec 7d d9 96 58 80 5a ae 05 a0 e5 9a 15 4e c0 d6 25 be 70 97 60 fb 0b 97 fd ff ef 72 96 9f b5 48 1f 80 d8 e7 e2 df 7a 5f 80 6b 98 60 f6 57 fc 0a 88 8b bf cf fe 5a 9f 05 76 98 e5 28 e0 c6 e8 e8 68 73 60 a0 97 cf e1 f6 35 4f 1c 3f 32 30 32 ea 56 96 66 ff e8 48 df e0 f0 50 3f e3 6d be e5 d7 db cd 84 3a eb 65 3d 9d 4e a6 a1 b5 79 43 b9 13 cd cd 44 5a ee 48 03 cc cc b8 c6 1b 33 9a bb 50 9b c0 16 54 35 d0 dd 1b 8c bf 44 a7 16 d5 14 c6 09 38 fe 19 22 56 12 d0 e9 17 a6 72 78 64 78 9a a9 91 24 e2 a7 82 f3 d9 70
                                                                                                                                                                                                                                                              Data Ascii: >g[,Iuet0$1}=r\='OO=c[}XZN%p`rHz_k`WZv(hs`5O?202VfHP?m:e=NyCDZH3PT5D8"Vrxdx$p


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              154192.168.2.45054568.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC400OUTGET /747928648/files/design/background/backrgound-latest-widgets.svg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 31 30 36 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 50 77 57 41 67 72 59 6a 4e 78 34 59 4a 2b 76 47 46 78 6b 77 4a 55 5a 52 65 31 72 50 53 36 74 66 31 73 77 36 41 66 77 42 6e 37 61 47 45 58 6f 45 70 57 74 52 38 37 6e 49 71 41 52 69 76 78 51 36 4e 58 48 4a 6e 55 2b 2f 4d 53 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 36 53 58 45 31
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:27 GMTContent-Type: image/svg+xmlContent-Length: 121061Connection: closex-amz-id-2: PwWAgrYjNx4YJ+vGFxkwJUZRe1rPS6tf1sw6AfwBn7aGEXoEpWtR87nIqARivxQ6NXHJnU+/MSQ=x-amz-request-id: 6SXE1
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC7674INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 30 70 78 22 20 68 65 69 67 68 74 3d 22 33 30 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 30 20 33 30 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 73 6b 65 74 63 68 74 6f 6f 6c 20 36 33 2e 31 20 28 31 30 31 30 31 30 29 20 2d 20 68 74 74 70 73 3a 2f 2f 73 6b 65 74 63 68 2e 63 6f 6d 20 2d
                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="320px" height="305px" viewBox="0 0 320 305" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> ... Generator: sketchtool 63.1 (101010) - https://sketch.com -
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 34 20 43 31 39 36 2e 31 33 35 2c 39 36 2e 35 30 33 20 31 39 35 2e 37 33 35 2c 39 37 2e 32 31 20 31 39 35 2e 33 31 31 2c 39 37 2e 39 30 33 20 5a 20 4d 31 38 34 2e 31 32 36 2c 31 32 36 2e 38 38 38 20 4c 31 38 35 2e 32 34 38 2c 31 32 36 2e 38 38 38 20 43 31 38 35 2e 34 30 38 2c 31 32 36 2e 38 38 38 20 31 38 35 2e 35 35 38 2c 31 32 36 2e 39 30 32 20 31 38 35 2e 37 31 34 2c 31 32 36 2e 39 30 37 20 4c 31 38 33 2e 38 33 34 2c 31 31 30 2e 31 35 20 43 31 38 33 2e 33 35 31 2c 31 31 30 2e 34 39 32 20 31 38 32 2e 38 35 39 2c 31 31 30 2e 38 32 34 20 31 38 32 2e 33 36 2c 31 31 31 2e 31 34 35 20 4c 31 38 34 2e 31 32 36 2c 31 32 36 2e 38 38 38 20 5a 20 4d 31 39 32 2e 38 30 34 2c 31 32 39 2e 33 39 34 20 43 31 39 33 2e 34 34 39 2c 31 32 39 2e 38 36 37 20 31 39 34 2e 30 35
                                                                                                                                                                                                                                                              Data Ascii: 4 C196.135,96.503 195.735,97.21 195.311,97.903 Z M184.126,126.888 L185.248,126.888 C185.408,126.888 185.558,126.902 185.714,126.907 L183.834,110.15 C183.351,110.492 182.859,110.824 182.36,111.145 L184.126,126.888 Z M192.804,129.394 C193.449,129.867 194.05
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 2c 32 34 38 2e 36 39 39 20 4c 34 2e 30 38 39 2c 32 36 33 2e 39 34 33 20 43 34 2e 36 32 2c 32 36 33 2e 39 39 35 20 35 2e 31 34 37 2c 32 36 34 2e 30 36 35 20 35 2e 36 37 32 2c 32 36 34 2e 31 33 37 20 4c 35 2e 31 30 32 2c 32 34 38 2e 38 38 32 20 5a 20 4d 39 2e 34 38 35 2c 32 34 39 2e 37 37 34 20 43 38 2e 39 35 31 2c 32 34 39 2e 36 33 36 20 38 2e 34 31 36 2c 32 34 39 2e 34 39 35 20 37 2e 38 37 35 2c 32 34 39 2e 33 37 37 20 4c 39 2e 30 32 34 2c 32 36 34 2e 37 33 39 20 43 39 2e 35 36 34 2c 32 36 34 2e 38 35 39 20 31 30 2e 31 30 32 2c 32 36 34 2e 39 38 35 20 31 30 2e 36 33 33 2c 32 36 35 2e 31 32 36 20 4c 39 2e 34 38 35 2c 32 34 39 2e 37 37 34 20 5a 20 4d 31 2e 33 36 34 2c 33 30 30 2e 39 30 31 20 43 30 2e 38 37 36 2c 33 30 30 2e 39 30 31 20 30 2e 34 31 32 2c 33
                                                                                                                                                                                                                                                              Data Ascii: ,248.699 L4.089,263.943 C4.62,263.995 5.147,264.065 5.672,264.137 L5.102,248.882 Z M9.485,249.774 C8.951,249.636 8.416,249.495 7.875,249.377 L9.024,264.739 C9.564,264.859 10.102,264.985 10.633,265.126 L9.485,249.774 Z M1.364,300.901 C0.876,300.901 0.412,3
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 34 37 20 43 32 36 35 2e 39 30 37 2c 38 37 2e 36 38 36 20 32 36 35 2e 39 30 37 2c 39 30 2e 38 32 34 20 32 36 35 2e 39 30 37 2c 39 33 2e 39 36 32 20 43 32 36 38 2e 38 34 31 2c 39 33 2e 38 33 36 20 32 37 31 2e 35 32 35 2c 39 33 2e 35 37 33 20 32 37 34 2c 39 33 2e 31 39 39 20 43 32 37 34 2e 30 30 38 2c 39 32 2e 36 38 34 20 32 37 34 2e 30 31 36 2c 39 32 2e 31 36 38 20 32 37 34 2e 30 32 34 2c 39 31 2e 36 35 32 20 43 32 37 31 2e 38 36 36 2c 39 31 2e 39 37 32 20 32 36 39 2e 37 30 32 2c 39 32 2e 31 38 34 20 32 36 37 2e 35 34 31 2c 39 32 2e 32 38 37 20 43 32 36 37 2e 35 34 31 2c 39 31 2e 35 32 33 20 32 36 37 2e 35 34 31 2c 39 30 2e 37 35 39 20 32 36 37 2e 35 34 31 2c 38 39 2e 39 39 34 20 43 32 36 39 2e 33 31 33 2c 38 39 2e 38 37 31 20 32 37 31 2e 30 38 38 2c 38 39
                                                                                                                                                                                                                                                              Data Ascii: 47 C265.907,87.686 265.907,90.824 265.907,93.962 C268.841,93.836 271.525,93.573 274,93.199 C274.008,92.684 274.016,92.168 274.024,91.652 C271.866,91.972 269.702,92.184 267.541,92.287 C267.541,91.523 267.541,90.759 267.541,89.994 C269.313,89.871 271.088,89
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 33 2e 35 37 38 20 32 36 32 2c 37 33 2e 35 37 38 20 43 32 34 39 2e 31 35 32 2c 37 33 2e 35 37 38 20 32 33 37 2e 39 31 38 2c 36 37 2e 32 37 37 20 32 33 31 2e 38 39 33 2c 35 37 2e 39 33 36 20 4c 32 31 39 2e 36 39 2c 39 30 2e 35 37 39 20 43 32 33 31 2e 35 34 35 2c 39 39 2e 39 32 35 20 32 34 36 2e 35 34 36 2c 31 30 35 2e 30 36 36 20 32 36 32 2e 30 30 31 2c 31 30 35 2e 30 36 36 20 43 32 39 32 2e 30 33 31 2c 31 30 35 2e 30 36 36 20 33 30 31 2e 31 32 31 2c 39 32 2e 30 36 36 20 33 32 30 2c 39 32 2e 30 36 36 20 5a 20 4d 31 30 32 2e 30 30 33 2c 31 37 2e 38 30 34 20 43 31 30 32 2e 33 33 31 2c 31 37 2e 38 30 34 20 31 30 32 2e 36 34 2c 31 37 2e 37 39 34 20 31 30 32 2e 39 36 32 2c 31 37 2e 37 39 20 4c 31 30 32 2e 39 36 32 2c 38 2e 33 38 39 20 43 31 30 32 2e 36 34 31 2c
                                                                                                                                                                                                                                                              Data Ascii: 3.578 262,73.578 C249.152,73.578 237.918,67.277 231.893,57.936 L219.69,90.579 C231.545,99.925 246.546,105.066 262.001,105.066 C292.031,105.066 301.121,92.066 320,92.066 Z M102.003,17.804 C102.331,17.804 102.64,17.794 102.962,17.79 L102.962,8.389 C102.641,
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 20 4d 32 31 38 2e 37 37 39 2c 39 2e 39 39 20 43 32 31 38 2e 37 37 34 2c 39 2e 37 32 36 20 32 31 38 2e 37 37 31 2c 39 2e 34 38 34 20 32 31 38 2e 37 35 32 2c 38 2e 33 38 32 20 43 32 31 35 2e 38 38 37 2c 38 2e 34 32 36 20 32 31 33 2e 35 31 36 2c 38 2e 33 31 36 20 32 31 31 2e 30 38 31 2c 38 2e 30 38 34 20 4c 32 31 31 2e 30 38 31 2c 31 37 2e 35 32 36 20 43 32 31 34 2e 31 31 38 2c 31 37 2e 37 37 32 20 32 31 36 2e 33 39 37 2c 31 37 2e 38 32 31 20 32 31 39 2e 30 33 34 2c 31 37 2e 37 37 34 20 43 32 31 39 2e 30 33 36 2c 31 37 2e 36 35 36 20 32 31 39 2e 30 35 34 2c 31 36 2e 33 37 34 20 32 31 39 2e 30 35 37 2c 31 36 2e 32 35 35 20 43 32 31 36 2e 39 35 32 2c 31 36 2e 32 39 34 20 32 31 34 2e 38 31 35 2c 31 36 2e 32 32 36 20 32 31 32 2e 37 30 38 2c 31 36 2e 30 35 34 20
                                                                                                                                                                                                                                                              Data Ascii: M218.779,9.99 C218.774,9.726 218.771,9.484 218.752,8.382 C215.887,8.426 213.516,8.316 211.081,8.084 L211.081,17.526 C214.118,17.772 216.397,17.821 219.034,17.774 C219.036,17.656 219.054,16.374 219.057,16.255 C216.952,16.294 214.815,16.226 212.708,16.054
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 34 30 2c 31 38 33 2e 35 38 20 43 32 33 33 2e 38 31 38 2c 31 38 33 2e 35 38 20 32 32 38 2e 37 38 39 2c 31 38 38 2e 36 31 20 32 32 38 2e 37 38 39 2c 31 39 34 2e 37 39 32 20 43 32 32 38 2e 37 39 2c 32 31 31 2e 31 37 34 20 32 34 33 2e 36 38 37 2c 32 32 34 2e 35 30 32 20 32 36 32 2c 32 32 34 2e 35 30 32 20 5a 20 4d 33 32 30 2c 32 34 34 2e 35 36 36 20 4c 33 32 30 2c 32 34 36 2e 31 34 33 20 43 33 30 31 2e 35 38 31 2c 32 34 36 2e 31 34 33 20 32 39 32 2e 33 35 2c 32 35 39 2e 31 34 33 20 32 36 32 2e 30 30 31 2c 32 35 39 2e 31 34 33 20 43 32 34 36 2e 35 31 38 2c 32 35 39 2e 31 34 32 20 32 33 31 2e 30 30 38 2c 32 35 34 2e 31 38 35 20 32 31 37 2e 38 31 33 2c 32 34 33 2e 35 39 37 20 4c 32 33 30 2e 38 35 36 2c 32 30 38 2e 37 30 38 20 43 32 32 38 2e 35 32 38 2c 32 30 34
                                                                                                                                                                                                                                                              Data Ascii: 40,183.58 C233.818,183.58 228.789,188.61 228.789,194.792 C228.79,211.174 243.687,224.502 262,224.502 Z M320,244.566 L320,246.143 C301.581,246.143 292.35,259.143 262.001,259.143 C246.518,259.142 231.008,254.185 217.813,243.597 L230.856,208.708 C228.528,204
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 2c 31 34 38 2e 37 35 20 43 32 37 35 2e 32 33 36 2c 31 34 39 2e 35 32 31 20 32 37 33 2e 39 38 31 2c 31 35 33 2e 37 36 20 32 37 33 2e 38 38 37 2c 31 35 34 2e 35 35 39 20 4c 32 37 33 2e 38 35 36 2c 31 35 34 2e 35 35 39 20 43 32 37 33 2e 38 35 37 2c 31 35 34 2e 34 36 38 20 32 37 32 2e 36 33 31 2c 31 34 38 2e 39 39 32 20 32 37 32 2e 35 37 38 2c 31 34 38 2e 37 35 20 4c 32 37 30 2e 32 33 33 2c 31 34 38 2e 37 35 20 43 32 37 30 2e 31 38 39 2c 31 34 38 2e 39 35 33 20 32 36 39 2e 31 34 34 2c 31 35 34 2e 33 36 36 20 32 36 39 2e 31 30 37 2c 31 35 34 2e 35 35 39 20 4c 32 36 39 2e 30 36 38 2c 31 35 34 2e 35 35 39 20 43 32 36 38 2e 39 37 31 2c 31 35 33 2e 37 33 33 20 32 36 37 2e 35 34 35 2c 31 34 39 2e 35 33 37 20 32 36 37 2e 32 37 34 2c 31 34 38 2e 37 35 20 4c 32 36 35
                                                                                                                                                                                                                                                              Data Ascii: ,148.75 C275.236,149.521 273.981,153.76 273.887,154.559 L273.856,154.559 C273.857,154.468 272.631,148.992 272.578,148.75 L270.233,148.75 C270.189,148.953 269.144,154.366 269.107,154.559 L269.068,154.559 C268.971,153.733 267.545,149.537 267.274,148.75 L265
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC8192INData Raw: 32 2c 31 37 36 2e 34 35 34 20 32 38 33 2e 30 38 34 2c 31 35 38 2e 37 31 38 20 4c 32 38 31 2e 34 38 2c 31 35 38 2e 37 31 38 20 43 32 38 34 2e 34 31 35 2c 31 37 37 2e 33 35 32 20 33 30 30 2e 35 34 31 2c 31 39 31 2e 36 30 34 20 33 32 30 2c 31 39 31 2e 36 30 34 20 5a 20 4d 33 31 34 2e 39 31 34 2c 32 30 39 2e 32 37 36 20 43 33 31 35 2e 34 33 31 2c 32 30 39 2e 32 34 37 20 33 31 35 2e 39 35 34 2c 32 30 39 2e 32 32 32 20 33 31 36 2e 34 38 38 2c 32 30 39 2e 32 30 32 20 4c 33 31 35 2e 39 31 2c 31 39 33 2e 37 36 35 20 43 33 31 35 2e 33 37 39 2c 31 39 33 2e 37 31 33 20 33 31 34 2e 38 35 32 2c 31 39 33 2e 36 34 33 20 33 31 34 2e 33 32 37 2c 31 39 33 2e 35 37 31 20 4c 33 31 34 2e 39 31 34 2c 32 30 39 2e 32 37 36 20 5a 20 4d 32 39 31 2e 31 36 33 2c 31 35 38 2e 37 31 38
                                                                                                                                                                                                                                                              Data Ascii: 2,176.454 283.084,158.718 L281.48,158.718 C284.415,177.352 300.541,191.604 320,191.604 Z M314.914,209.276 C315.431,209.247 315.954,209.222 316.488,209.202 L315.91,193.765 C315.379,193.713 314.852,193.643 314.327,193.571 L314.914,209.276 Z M291.163,158.718


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              155192.168.2.45054699.84.191.824432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC1303OUTGET /authorize?client_id=gKrDY1E9BUSWfU7DGuW2CO4rjdskiNg7&scope=openid+profile+email&response_type=code&response_mode=query&nonce=cfhNOZAnF1WPL0f1ZwxJ8MuFlbs&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA&redirect_uri=https%3a%2f%2fauth.platform.q4inc.com%2fauth%2fpublicAuthRedirect&prompt=none HTTP/1.1
                                                                                                                                                                                                                                                              Host: login.q4inc.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC1637INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 32 20 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 33 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 61 75 74 68 2e 70 6c 61 74 66 6f 72 6d 2e 71 34 69 6e 63 2e 63 6f 6d 2f 61 75 74 68 2f 70 75 62 6c 69 63 41 75 74 68 52 65 64 69 72 65 63 74 3f 65 72 72 6f 72 3d 6c 6f 67 69 6e 5f 72 65 71 75 69 72 65 64 26 65 72 72 6f 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 3d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 302 Moved TemporarilyContent-Type: text/html; charset=utf-8Content-Length: 1034Connection: closeDate: Tue, 28 Nov 2023 00:07:27 GMTLocation: https://auth.platform.q4inc.com/auth/publicAuthRedirect?error=login_required&error_description=
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC1034INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 75 74 68 2e 70 6c 61 74 66 6f 72 6d 2e 71 34 69 6e 63 2e 63 6f 6d 2f 61 75 74 68 2f 70 75 62 6c 69 63 41 75 74 68 52 65 64 69 72 65 63 74 3f 65 72 72 6f 72 3d 6c 6f 67 69 6e 5f 72 65 71 75 69 72 65 64 26 61 6d 70 3b 65 72 72 6f 72 5f 64 65 73 63 72 69 70 74 69 6f 6e 3d 4c 6f 67 69 6e 25 32 30 72 65 71 75 69 72 65 64 26 61 6d 70 3b 73 74 61 74 65 3d 65 79 4a 68 62 47 63 69 4f 69 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 79 4d 44 41 78 4c 7a 41 30 4c 33 68 74 62 47 52 7a 61 57 63 74 62 57 39 79 5a 53 4e 6f 62 57 46 6a 4c 58 4e 6f 59 54 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a
                                                                                                                                                                                                                                                              Data Ascii: <p>Found. Redirecting to <a href="https://auth.platform.q4inc.com/auth/publicAuthRedirect?error=login_required&amp;error_description=Login%20required&amp;state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              156192.168.2.4505553.220.190.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC388OUTGET /q4proxy/v1/?alias=amex2020ir-header&_=1701130044343 HTTP/1.1
                                                                                                                                                                                                                                                              Host: api.q4web.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC255INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 38 35 36 33 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 35 38 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 38 3a 32 36 20 47 4d 54 0d 0a 56 61 72 79 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 385630Connection: closeCache-Control: public, max-age=58Expires: Tue, 28 Nov 2023 00:08:26 GMTVary: *Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16129INData Raw: 3c 73 74 79 6c 65 20 63 6c 61 73 73 3d 22 73 73 72 2d 63 73 73 22 3e 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 5f 32 42 39 31 46 20 2e 61 6c 65 72 74 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 6d 61 69 6e 5f 5f 5f 32 49 66 74 48 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 0a 61 73 69 64 65 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 4f 66 66 6c 69 6e 65 57 61 72 6e 69 6e 67 5f 5f 6f 66 66 6c 69 6e 65 57 61
                                                                                                                                                                                                                                                              Data Ascii: <style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}aside.axp-navigation-root__OfflineWarning__offlineWa
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC16384INData Raw: 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 66 6c 61 67 53 6d 5f 5f 5f 42 51 63 68 71 7b 68 65 69 67 68 74 3a 2e 36 38 37 35 72 65 6d 3b 77 69 64 74 68 3a 31 72 65 6d 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6c 69 73 74 5f 5f 5f 33 4b 53 78 57 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6c 69 73 74 4c 69 6e 6b 73 49 6e 6c 69 6e 65 53 65 70 61 72 61
                                                                                                                                                                                                                                                              Data Ascii: ls-module__flagSm___BQchq{height:.6875rem;width:1rem}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__list___3KSxW{padding:0}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__listLinksInlineSepara
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC19INData Raw: 6e 75 5f 5f 5f 32 76 39 36 61 20 2e 61 78 70 2d 67 6c 6f
                                                                                                                                                                                                                                                              Data Ascii: nu___2v96a .axp-glo
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 68 65 61 64 69 6e 67 31 5f 5f 5f 31 57 34 53 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 37 70 78 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 56 65 72 74 69 63 61 6c 5f 5f 5f 33 68 47 44 70 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 76 43 68 65 76 72 6f 6e 5f 5f 5f 32 4f 36 43 4e 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64
                                                                                                                                                                                                                                                              Data Ascii: bal-header__dls-module__heading1___1W4S5{padding-left:57px}}@media(min-width: 768px){.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__navVertical___3hGDp.axp-global-header__dls-module__navChevron___2O6CN .axp-global-header__d
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 5f 5f 62 6f 72 64 65 72 4c 5f 5f 5f 31 73 4f 37 48 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 30 36 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 65 63 65 64 65 65 7d 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f 5f 31 5f 45 65 52 20 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 73 72 4f 6e 6c 79 5f 5f 5f 75 37 38 4d 34 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 2d 77 65 62 6b 69 74 2d 63
                                                                                                                                                                                                                                                              Data Ascii: __borderL___1sO7H{border-left:.0625rem solid #ecedee}.axp-global-header__dls-module__module___1_EeR .axp-global-header__dls-module__srOnly___u78M4{position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0, 0, 0, 0);-webkit-c
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 6d 65 6e 75 4f 70 65 6e 65 72 5f 5f 5f 32 6b 45 30 7a 3a 63 68 65 63 6b 65 64 2b 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 4e 61 76 5f 5f 5f 34 79 69 35 47 2b 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 76 65 72 74 69 63 61 6c 4e 61 76 5f 5f 5f 31 61 51 63 71 2c 2e 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 77 69 74 68 6f 75 74 53 41 4e 5f 5f 5f 32 4e 62 6b 31 20 23 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 47 6c 6f 62 61 6c 48 65 61 64 65 72 5f 5f 6d 65 6e 75 4f 70 65 6e 65 72 5f 5f 5f 32 6b 45
                                                                                                                                                                                                                                                              Data Ascii: _GlobalHeader__menuOpener___2kE0z:checked+.axp-global-header__GlobalHeader__horizontalNav___4yi5G+.axp-global-header__GlobalHeader__verticalNav___1aQcq,.axp-global-header__GlobalHeader__withoutSAN___2Nbk1 #axp-global-header__GlobalHeader__menuOpener___2kE
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 2e 38 32 38 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 2e 38 32 38 31 32 35 72 65 6d 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 36 35 62 64 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 30 35 61 61 38 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 20 73 70 61 6e 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 6f 75 74 6c 69 6e 65 3a 64 61 73 68 65 64 20 31 70 78 20 23 35 33 35 36 35 61 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74
                                                                                                                                                                                                                                                              Data Ascii: ne;text-decoration:underline;padding-top:0.828125rem;padding-bottom:0.828125rem;}.css-zqx3fe:hover{color:#0065bd;}.css-zqx3fe:active{color:#005aa8;}.css-zqx3fe:focus{outline:none;}.css-zqx3fe:focus span:only-child{outline:dashed 1px #53565a;outline-offset
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 68 65 61 64 69 6e 67 31 5f 5f 5f 31 57 34 53 35 20 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 74 65 78 74 57 72 61 70 5f 5f 5f 33 77 4d 65 4e 20 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 70 61 64 30 4c 72 5f 5f 5f 36 4d 2d 76 56 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 54 6f 6f 6c 73 20 61 6e 64 20 53 75 70 70 6f 72 74 22 3e 54 6f 6f 6c 73 20 61 6e 64 20 53 75 70 70 6f 72 74 3c 2f 70 3e 3c 75 6c 20 72 6f 6c 65 3d 22 6d 65 6e 75 22 3e 3c 6c 69 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 63 6c 61 73 73 3d 22 61 78 70 2d 67 6c 6f 62 61 6c 2d 68 65 61 64
                                                                                                                                                                                                                                                              Data Ascii: __dls-module__heading1___1W4S5 axp-global-header__dls-module__textWrap___3wMeN axp-global-header__dls-module__pad0Lr___6M-vV" tabindex="0" aria-label="Tools and Support">Tools and Support</p><ul role="menu"><li aria-expanded="false" class="axp-global-head
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 30 30 35 61 61 38 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7d 2e 63 73 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 20 73 70 61 6e 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 6f 75 74 6c 69 6e 65 3a 64 61 73 68 65 64 20 31 70 78 20 23 35 33 35 36 35 61 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 75 73 2f 63 72 65 64 69 74 2d 63 61 72 64 73 2f 62 75 73 69 6e 65 73 73 2f 62 75 73 69 6e 65 73 73 2d 63 72 65 64 69 74 2d 63 61 72 64 73 2f 63 6f 6d 70 61 72 65 2d 63 72 65 64 69 74 2d 63 61 72 64 73 2f 63 6f
                                                                                                                                                                                                                                                              Data Ascii: :active{color:#005aa8;}.css-zqx3fe:focus{outline:none;}.css-zqx3fe:focus span:only-child{outline:dashed 1px #53565a;outline-offset:3px;}</style><a href="https://www.americanexpress.com/us/credit-cards/business/business-credit-cards/compare-credit-cards/co


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              157192.168.2.4505633.220.190.354432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC391OUTGET /q4proxy/v1/?alias=amex2020ir-footer-v0&_=1701130044344 HTTP/1.1
                                                                                                                                                                                                                                                              Host: api.q4web.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC254INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 37 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 39 34 39 33 31 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 35 39 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 38 3a 32 37 20 47 4d 54 0d 0a 56 61 72 79 3a 20 2a 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 94931Connection: closeCache-Control: public, max-age=59Expires: Tue, 28 Nov 2023 00:08:27 GMTVary: *Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16130INData Raw: 3c 73 74 79 6c 65 20 63 6c 61 73 73 3d 22 73 73 72 2d 63 73 73 22 3e 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 5f 32 42 39 31 46 20 2e 61 6c 65 72 74 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 45 72 72 6f 72 4c 61 79 6f 75 74 5f 5f 6d 61 69 6e 5f 5f 5f 32 49 66 74 48 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 0a 61 73 69 64 65 2e 61 78 70 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 6f 6f 74 5f 5f 4f 66 66 6c 69 6e 65 57 61 72 6e 69 6e 67 5f 5f 6f 66 66 6c 69 6e 65 57 61
                                                                                                                                                                                                                                                              Data Ascii: <style class="ssr-css">.axp-navigation-root__ErrorLayout__ErrorLayout___2B91F .alert{margin:0 auto}.axp-navigation-root__ErrorLayout__main___2IftH{max-width:1000px;width:100%;margin:0 auto;padding:10px}aside.axp-navigation-root__OfflineWarning__offlineWa
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 32 35 53 20 65 61 73 65 2d 6f 75 74 2c 74 72 61 6e 73 66 6f 72 6d 20 2e 32 35 53 20 65 61 73 65 2d 6f 75 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 29 7b 2e 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 6d 6f 64 75 6c 65 5f 5f
                                                                                                                                                                                                                                                              Data Ascii: -repeat:no-repeat;content:"";width:1rem;height:1rem;display:inline-block;position:relative;transform:rotate(0deg);transition:color .25S ease-out,transform .25S ease-out;vertical-align:middle}@media(prefers-reduced-motion){.axp-footer__dls-module__module__
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC19INData Raw: 3d 22 56 69 65 77 20 41 6c 6c 20 50 72 65 70 61 69 64 20
                                                                                                                                                                                                                                                              Data Ascii: ="View All Prepaid
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 26 61 6d 70 3b 20 47 69 66 74 20 43 61 72 64 73 22 20 74 72 61 63 6b 69 6e 67 3d 22 75 73 5f 66 6f 6f 74 65 72 5f 70 72 6f 64 75 63 74 73 5f 73 65 72 76 69 63 65 73 5f 76 69 65 77 5f 61 6c 6c 5f 70 72 65 70 61 69 64 5f 67 69 66 74 5f 63 61 72 64 73 22 20 63 6c 61 73 73 3d 22 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 74 65 78 74 57 72 61 70 5f 5f 5f 33 77 4d 65 4e 20 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 66 6f 6f 74 65 72 5f 5f 66 6f 63 75 73 4f 75 74 6c 69 6e 65 5f 5f 5f 43 79 53 67 41 20 63 73 73 2d 7a 71 78 33 66 65 22 3e 3c 73 70 61 6e 3e 56 69 65 77 20 41 6c 6c 20 50 72 65 70 61 69 64 20 26 61 6d 70 3b 20 47 69 66 74 20 43 61 72 64 73 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 72 6f 6c 65 3d 22 6c 69 73 74
                                                                                                                                                                                                                                                              Data Ascii: &amp; Gift Cards" tracking="us_footer_products_services_view_all_prepaid_gift_cards" class="axp-footer__dls-module__textWrap___3wMeN axp-footer__footer__focusOutline___CySgA css-zqx3fe"><span>View All Prepaid &amp; Gift Cards</span></a></li><li role="list
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 66 6f 6f 74 65 72 5f 5f 6e 61 76 56 65 72 74 4d 65 6e 75 49 74 65 6d 5f 5f 5f 32 5a 66 54 44 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 63 6c 61 73 73 3d 22 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 73 72 4f 6e 6c 79 5f 5f 5f 75 37 38 4d 34 20 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 64 6c 73 2d 6d 6f 64 75 6c 65 5f 5f 64 69 73 70 6c 61 79 4e 6f 6e 65 5f 5f 5f 33 56 55 75 5a 20 61 78 70 2d 66 6f 6f 74 65 72 5f 5f 66 6f 6f 74 65 72 5f 5f 6e 61 76 4d 65 6e 75 43 6f 6e 74 72 6f 6c 4f 70 65 6e 5f 5f 5f 32 6f 44 7a 32 20 22 20 69 64 3d 22 6e 61 76 2d 76 65 72 74 2d 6d 65 6e 75 2d 6f 70 65 6e 65 72 2d 70 72 6f 64 75 63 74
                                                                                                                                                                                                                                                              Data Ascii: iv></li><li class="axp-footer__footer__navVertMenuItem___2ZfTD"><input type="radio" class="axp-footer__dls-module__srOnly___u78M4 axp-footer__dls-module__displayNone___3VUuZ axp-footer__footer__navMenuControlOpen___2oDz2 " id="nav-vert-menu-opener-product
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC16384INData Raw: 73 2d 7a 71 78 33 66 65 3a 66 6f 63 75 73 20 73 70 61 6e 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 6f 75 74 6c 69 6e 65 3a 64 61 73 68 65 64 20 31 70 78 20 23 35 33 35 36 35 61 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 6d 65 72 69 63 61 6e 65 78 70 72 65 73 73 2e 63 6f 6d 2f 75 73 2f 63 72 65 64 69 74 2d 63 61 72 64 73 2f 66 65 61 74 75 72 65 73 2d 62 65 6e 65 66 69 74 73 2f 75 73 2d 6e 65 77 63 6f 6d 65 72 73 2f 3f 69 6e 61 76 3d 75 73 5f 66 6f 6f 74 65 72 5f 61 64 64 69 74 69 6f 6e 61 6c 5f 69 6e 66 6f 72 6d 61 74 69 6f 6e 5f 75 73 5f 6e 65 77 63 6f 6d 65 72 73 22 20 6c 61 62 65 6c 3d 22 55 53 20 4e 65 77 63 6f 6d 65 72 73 22 20 72 65 6c 3d 22 22 20
                                                                                                                                                                                                                                                              Data Ascii: s-zqx3fe:focus span:only-child{outline:dashed 1px #53565a;outline-offset:3px;}</style><a href="https://www.americanexpress.com/us/credit-cards/features-benefits/us-newcomers/?inav=us_footer_additional_information_us_newcomers" label="US Newcomers" rel=""
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC13246INData Raw: 45 4f 4b 42 6f 73 67 56 6d 78 6a 54 50 57 4b 6b 47 73 6f 51 2b 73 6c 49 61 6f 68 39 56 62 4b 34 70 49 4f 4e 36 4c 61 56 68 4d 77 48 33 63 46 77 78 66 32 66 6a 67 66 55 73 35 67 4b 71 34 54 61 72 31 64 64 33 71 32 50 4d 55 49 77 55 75 70 79 74 4d 43 64 41 2f 6d 68 63 71 42 6a 6f 62 73 4f 44 41 73 45 4d 4d 41 4a 78 49 41 4b 4c 70 72 78 31 39 66 4b 62 61 43 45 39 54 4b 67 51 42 33 47 43 51 47 31 4b 72 6e 37 6c 5a 78 63 48 78 66 68 6a 38 45 49 75 4e 30 70 31 6d 32 43 37 33 4e 4f 49 36 41 51 4c 61 30 59 78 44 45 41 68 5a 78 35 6e 67 57 4a 48 4d 75 4d 4b 73 79 34 42 77 4d 35 5a 44 6f 62 64 4f 79 50 44 34 78 70 38 39 64 47 4d 79 36 31 43 73 39 43 75 6d 58 50 54 6b 69 38 2b 31 66 69 36 44 47 5a 2f 47 45 44 67 70 44 49 56 59 31 41 42 45 49 58 37 56 68 6e 36 45 31
                                                                                                                                                                                                                                                              Data Ascii: EOKBosgVmxjTPWKkGsoQ+slIaoh9VbK4pION6LaVhMwH3cFwxf2fjgfUs5gKq4Tar1dd3q2PMUIwUupytMCdA/mhcqBjobsODAsEMMAJxIAKLprx19fKbaCE9TKgQB3GCQG1Krn7lZxcHxfhj8EIuN0p1m2C73NOI6AQLa0YxDEAhZx5ngWJHMuMKsy4BwM5ZDobdOyPD4xp89dGMy61Cs9CumXPTki8+1fi6DGZ/GEDgpDIVY1ABEIX7Vhn6E1


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              158192.168.2.450564108.138.64.524432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:27 UTC1147OUTGET /auth/publicAuthRedirect?error=login_required&error_description=Login%20required&state=eyJhbGciOiJodHRwOi8vd3d3LnczLm9yZy8yMDAxLzA0L3htbGRzaWctbW9yZSNobWFjLXNoYTI1NiIsInR5cCI6IkpXVCJ9.eyJyZXR1cm5VcmwiOiJodHRwczovL2lyLmFtZXJpY2FuZXhwcmVzcy5jb20vcTRsb2dpbmNhbGxiYWNrLmFzcHgiLCJleHAiOjE3MDYzNTAwOTcuMCwiaWF0IjoxNzAxMDkwNDk3LjAsImlzcyI6IlE0LldlYi5QdWJsaWMuU2l0ZSIsImF1ZCI6InVwc3RyZWFtLmNkbi53ZWIucHJkLnE0aW5jLmNvbSJ9.fNumBEDZ3TAQrNW44H1sy7muFhkFPw0oFYvqfl5rsdA HTTP/1.1
                                                                                                                                                                                                                                                              Host: auth.platform.q4inc.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC589INData Raw: 48 54 54 50 2f 31 2e 31 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 38 20 47 4d 54 0d 0a 78 2d 61 6d 7a 6e 2d 52 65 71 75 65 73 74 49 64 3a 20 63 34 33 62 61 30 65 35 2d 34 34 36 35 2d 34 65 61 38 2d 38 64 38 65 2d 39 66 39 36 35 39 63 38 31 38 31 65 0d 0a 78 2d 61 6d 7a 2d 61 70 69 67 77 2d 69 64 3a 20 50 46 52 53 44 48 33 37 6f 41 4d 45 71 41 77 3d 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 69 72 2e 61 6d 65 72 69
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 301 Moved PermanentlyContent-Type: application/jsonContent-Length: 0Connection: closeDate: Tue, 28 Nov 2023 00:07:28 GMTx-amzn-RequestId: c43ba0e5-4465-4ea8-8d8e-9f9659c8181ex-amz-apigw-id: PFRSDH37oAMEqAw=Location: https://ir.ameri


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              159192.168.2.450568172.253.63.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1154OUTGET /recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjm HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC891INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 45 6d 62 65 64 64 65 72 2d 50 6f 6c 69 63 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 72 65 63 61 70 74 63 68 61 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/html; charset=utf-8Cross-Origin-Resource-Policy: cross-originCross-Origin-Embedder-Policy: require-corpReport-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-t
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC361INData Raw: 32 62 66 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                                                                                                                                                                              Data Ascii: 2bf0<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66
                                                                                                                                                                                                                                                              Data Ascii: o/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//f
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20
                                                                                                                                                                                                                                                              Data Ascii: boto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF,
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79
                                                                                                                                                                                                                                                              Data Ascii: font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-sty
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a
                                                                                                                                                                                                                                                              Data Ascii: to/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d
                                                                                                                                                                                                                                                              Data Ascii: * vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 51 34 72 50 51 70 57 62 34 43 5f 6c 55 48 47 35 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 51 62 4a 71 48 66 47 4f 55 42 38 6e 75 56 52 4c 76 7a 46 4c 56 65 64 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 69 43 2d 4a 7a
                                                                                                                                                                                                                                                              Data Ascii: Q4rPQpWb4C_lUHG5w" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.com/recaptcha/api2/';</script><script type="text/javascript" src="https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js" nonce="iC-Jz
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 56 35 51 7a 64 50 48 36 6e 61 6c 64 48 5a 4f 37 50 48 65 34 31 71 2d 69 63 62 55 38 6f 47 4d 62 6d 42 79 78 77 62 6f 57 79 75 37 52 54 43 31 68 6d 64 55 77 34 6d 43 6b 5f 77 6c 47 76 77 4a 43 65 63 39 65 54 34 77 5a 49 6c 4d 79 65 33 73 70 79 63 76 71 46 55 41 72 44 55 6f 47 42 55 6e 71 64 4a 30 6c 57 54 66 58 31 66 57 4e 6b 34 50 66 70 4f 69 4b 56 78 6c 44 71 4c 31 65 57 46 73 67 76 78 79 6e 56 66 2d 67 5f 50 66 78 47 6d 4c 34 65 44 6e 57 52 4c 38 78 43 74 63 34 51 62 61 72 6a 53 49 37 6d 72 63 4b 44 68 4e 57 33 30 73 68 4b 59 32 2d 66 6f 55 54 4f 44 61 64 5a 39 6a 41 62 4c 52 64 73 51 5a 6c 62 49 30 45 50 68 39 36 42 73 5f 6a 4d 32 34 42 30 75 33 55 65 55 47 5f 6e 65 56 62 36 6f 73 42 66 33 48 47 4b 57 48 39 34 34 43 6b 41 48 32 66 31 37 5a 45 6e 51 72
                                                                                                                                                                                                                                                              Data Ascii: V5QzdPH6naldHZO7PHe41q-icbU8oGMbmByxwboWyu7RTC1hmdUw4mCk_wlGvwJCec9eT4wZIlMye3spycvqFUArDUoGBUnqdJ0lWTfX1fWNk4PfpOiKVxlDqL1eWFsgvxynVf-g_PfxGmL4eDnWRL8xCtc4QbarjSI7mrcKDhNW30shKY2-foUTODadZ9jAbLRdsQZlbI0EPh96Bs_jM24B0u3UeUG_neVb6osBf3HGKWH944CkAH2f17ZEnQr
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1252INData Raw: 78 32 32 5c 78 32 32 2c 5c 78 32 32 4c 79 6f 67 51 57 35 30 61 53 31 7a 63 47 46 74 4c 69 42 58 59 57 35 30 49 48 52 76 49 48 4e 68 65 53 42 6f 5a 57 78 73 62 7a 38 67 51 32 39 75 64 47 46 6a 64 43 41 6f 59 6d 46 7a 5a 54 59 30 4b 53 42 5a 62 54 6b 77 57 6a 4e 57 61 47 4e 74 55 58 52 5a 4d 6a 6c 31 5a 45 64 47 61 6d 52 46 51 6d 35 69 4d 6a 6c 75 59 6b 64 56 64 56 6b 79 4f 58 51 67 4b 69 38 67 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6c 37 64 6d 46 79 49 46 59 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 52 43 6c 37 63 6d 56 30 64 58 4a 75 49 45 52 39 4c 47 49 39 5a 6e 56 75 59 33 52 70 62 32 34 6f 52 43 78 50 4b 58 74 70 5a 69 67 68 4b 45 38 39 4b 45 51 39 62 6e 56 73 62 43 78 4f 4c 6e 52 79 64 58 4e 30 5a 57 52 55 65 58 42 6c 63 79 6b 73 54 79 6c 38 66 43 46
                                                                                                                                                                                                                                                              Data Ascii: x22\x22,\x22LyogQW50aS1zcGFtLiBXYW50IHRvIHNheSBoZWxsbz8gQ29udGFjdCAoYmFzZTY0KSBZbTkwWjNWaGNtUXRZMjl1ZEdGamRFQm5iMjluYkdVdVkyOXQgKi8gKGZ1bmN0aW9uKCl7dmFyIFY9ZnVuY3Rpb24oRCl7cmV0dXJuIER9LGI9ZnVuY3Rpb24oRCxPKXtpZighKE89KEQ9bnVsbCxOLnRydXN0ZWRUeXBlcyksTyl8fCF


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              160192.168.2.45057168.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC657OUTGET /747928648/files/doc_financials/2022/ar/American-Express-Annual-Report-2022.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC513INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 39 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6a 71 43 74 39 45 77 47 55 34 7a 32 6a 6b 57 39 66 59 52 43 66 47 38 65 61 31 65 59 5a 50 43 55 31 64 76 33 44 38 65 42 37 72 74 6b 7a 5a 5a 58 45 6e 53 6d 46 53 30 58 6e 37 34 75 6b 63 32 7a 79 42 5a 5a 77 65 79 4b 36 36 77 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 34 51 34 5a 38 4b 35 37 41 43
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:28 GMTContent-Type: image/pngContent-Length: 12926Connection: closex-amz-id-2: jqCt9EwGU4z2jkW9fYRCfG8ea1eYZPCU1dv3D8eB7rtkzZZXEnSmFS0Xn74ukc2zyBZZweyK66w=x-amz-request-id: 4Q4Z8K57AC
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC7679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 96 08 06 00 00 00 15 2a 4c 20 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 32 13 49 44 41 54 78 5e cd 9d 07 d7 1c d5 b1 ae f5 5b cf b9 f7 3a 62 c0 c6 e4 8c b1 4d 36 e0 80 c1 24 93 8d 49 46 64 91 33 22 89 2c b2 88 22 07 89 8c bd 6f 3f 2d 3d c3 fb 95 76 f7 8c 84 cf f2 e9 b5 de 55 b5 2b d7 de dd 3d 3d 3d d3 33 eb 0e 39 e4 90 76 d8 61 87 b5 83 0f 3e 78 a4 8c 0f 3d f4 d0 05 90 fd f5 af 7f 6d cf 3c f3 4c fb e7 3f ff d9 a6 b6 47 1f 7d b4 1d 75 d4 51 a3 7d 0f 87 1f 7e 78 57 5e 73 89 9b 6f be 79 67 e4 ef b6 b3 ce 3a 6b d4 f5 62 29 93 da 4f f2 f6 9a 3d 66 ff d6 a0 7d f5 eb d9 d4 ba 57 c1
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRx*L sRGBgAMAapHYsod2IDATx^[:bM6$IFd3","o?-=vU+===39va>x=m<L?G}uQ}~xW^soyg:kb)O=f}W
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC5247INData Raw: c6 bc 16 63 67 bd 2e 40 d6 6a 9d ea d4 4b f5 5d 46 45 1d 1b 0b de b9 d8 e3 9f 70 f8 be 1b 9f 1a 71 85 ea ff fa 67 13 d9 74 16 2d cf 24 31 ae d0 67 4a 9e 3a 62 90 9b 0b 22 16 c7 85 62 cc fb 5d 16 94 c5 e7 42 87 5f 04 e2 bd 28 2f 41 ec 9c e8 b0 c1 96 85 c6 17 9e 1d 26 f3 9a a7 d6 0f 5f 17 2d 6b af ba 9e 4d f2 3d a8 ff 8f 2d b0 1b df d1 e2 6d 00 93 3d d5 60 95 57 5e 4c 2d bc 50 9f 76 c4 06 c4 83 ba 00 a2 e7 c3 7b 51 f9 1e b4 9d ab db 3c d2 9e 4d d6 93 b2 29 9b 84 35 fc c7 17 d8 8d 6f 77 f0 46 9e d7 b9 a9 c6 92 cf 46 e5 69 2a 17 22 51 e5 c6 d7 57 9a 30 9f 58 35 7e af 76 65 50 73 f5 64 75 0c 9d b3 cf 1a 7b 73 b1 cb 02 73 44 f1 a6 fd a5 97 5e 1a df 80 f3 24 02 a7 2a ae 92 79 0d e2 54 e4 2d 35 28 f0 14 c5 7b 47 de 0b f2 7e 8d e7 83 b9 61 c0 1b f8 a9 0f 0f 7a 1b
                                                                                                                                                                                                                                                              Data Ascii: cg.@jK]FEpqgt-$1gJ:b"b]B_(/A&_-kM=-m=`W^L-Pv{Q<M)5owFFi*"QW0X5~vePsdu{ssD^$*yT-5({G~az


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              161192.168.2.45057268.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC654OUTGET /747928648/files/doc_financials/2022/ar/Proxy-Statement-FINAL-2023-03-17.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC513INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 38 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 37 30 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 70 76 32 33 67 42 4e 35 7a 55 52 56 51 62 69 36 67 6e 4a 33 7a 46 6f 53 30 45 38 2f 75 34 35 4a 2f 71 6a 78 4f 37 54 6b 44 66 4b 57 61 4f 79 78 50 6c 33 71 64 46 32 55 4f 32 35 74 34 71 44 45 58 34 33 6d 43 45 63 76 48 48 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 37 47 58 42 44 58 31 54 37 48
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:28 GMTContent-Type: image/pngContent-Length: 17707Connection: closex-amz-id-2: pv23gBN5zURVQbi6gnJ3zFoS0E8/u45J/qjxO7TkDfKWaOyxPl3qdF2UO25t4qDEX43mCEcvHHQ=x-amz-request-id: 7GXBDX1T7H
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC7679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 96 08 06 00 00 00 15 2a 4c 20 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 44 c0 49 44 41 54 78 5e cd 7d 09 fc 9e 55 75 66 04 a4 55 5b 37 aa 4e 9d 5a b5 b5 b5 9b fb d2 c5 8e 9d 69 9d da d6 d6 b6 da 99 6e 33 9d 4e dd 37 ea 8e ca 26 22 82 bb b8 17 05 91 7d 5f 13 c8 4e 42 12 02 49 20 04 42 48 48 d8 02 04 02 01 12 c2 be 78 e7 3c cf 3d cf f9 ce bd df fb fd f3 67 6c a7 f3 fe 7e cf ff dc 7b f6 73 ee bb 7d ef ff 5b 66 94 81 ed b2 9b b7 97 ff 76 cc aa b2 c7 c7 67 96 27 7c f4 5c 62 37 8d 3f 56 c7 bb 1b 48 f7 99 59 de 7d fa 15 e5 91 c7 7e e4 d6 ff 3a db ac ab b7 96 a7 ec 7b 1e fd 23 8e 80
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRx*L sRGBgAMAapHYsodDIDATx^}UufU[7NZin3N7&"}_NBI BHHx<=gl~{s}[fvg'|\b7?VHY}~:{#
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC8192INData Raw: 11 5f 3a 5c 18 97 03 1c 67 3d 61 c0 a7 c6 c1 83 5d 3a e8 c4 93 3e c6 ac 7d a4 8c 04 aa 50 01 38 76 0a b0 38 33 e2 18 85 db 5c 4e a9 e7 0f e3 a5 4f bf 21 c3 47 42 db 45 c6 c3 91 ff 7d 4a fd 92 ef da e0 7a 06 c0 99 60 d2 5d 74 f8 36 a8 89 8a 95 1b ae 53 30 f5 ba c6 32 2f d3 43 cc 1a cf eb b2 31 e4 d4 c5 d8 f5 9a 7e d8 18 71 61 1b b1 30 4e 76 61 0f 2a a0 37 46 b3 4c b6 98 83 ea 28 c5 58 7c ed 4c b4 73 84 8f e4 07 e3 d0 83 9d d7 3f fa 67 83 1c 19 0d 05 8c dd 88 ca a9 10 e9 e6 a6 02 28 9e 3e 53 41 d4 83 8e e1 03 67 ad 6d 9e 7a e1 e7 02 fe ee c4 cb e8 5b 4d c6 78 d2 11 0c 39 62 30 8e fc 1b 72 6e 6a 0a 9b 64 54 f5 89 2a 5f ed a0 3a 72 99 37 74 b2 9e a1 e9 85 db f4 bd 90 4e b3 20 f0 67 e0 7f a1 92 ae fc ca 2e 4e bf 06 3c 2f 80 6f a0 be 71 ae d6 20 db 66 ec be 73
                                                                                                                                                                                                                                                              Data Ascii: _:\g=a]:>}P8v83\NO!GBE}Jz`]t6S02/C1~qa0Nva*7FL(X|Ls?g(>SAgmz[Mx9b0rnjdT*_:r7tN g.N</oq fs
                                                                                                                                                                                                                                                              2023-11-28 00:07:28 UTC1836INData Raw: a4 f9 6b a8 f8 03 74 70 81 ed 65 12 6c b3 7f 8c 95 5f 83 94 37 f4 f8 b8 d4 eb 89 fa 5c 96 f5 44 33 1f fa 9a f3 71 a9 64 1e 23 74 7d ae 9c fa 05 d1 e9 76 37 5d 22 9c 4a 6f 57 3d 11 25 d4 07 f7 cf 45 76 30 17 d7 ab 47 b0 2b 01 59 18 54 85 b8 31 8e 68 9c 42 87 5e bf e2 7d cd ef 38 75 4d 04 57 60 26 e7 14 7b 77 fd 67 46 cb cf 74 68 81 f1 13 ef 94 7b 5e 40 be 46 29 5f ed 94 d2 c9 0b 24 1a 72 b3 0d 2a 48 66 d0 8e 20 1b f6 02 3c c5 4c b1 48 b3 3f a3 b9 0f 42 ae 95 d7 49 52 cd 5b 1a 7a de 2b f0 e9 0f fd c3 d8 63 47 2c a3 ca 0b e3 e6 d3 85 4c 4a 7b 99 2b 82 66 a3 5c 10 7e 3c 0a bf 4f d8 6f f8 c6 f6 8f cd 5a 57 1f 88 bb 3e 28 7f a0 d1 c6 48 84 3c 43 c4 b6 31 8f 32 a3 d0 1b ba c9 c2 5b 81 54 84 1a 87 31 a8 62 70 ee 63 c5 ce 3c 52 43 b6 cf 3a 39 1f dd dd 4a 47 7a 1c
                                                                                                                                                                                                                                                              Data Ascii: ktpel_7\D3qd#t}v7]"JoW=%Ev0G+YT1hB^}8uMW`&{wgFth{^@F)_$r*Hf <LH?BIR[z+cG,LJ{+f\~<OoZW>(H<C12[T1bpc<RC:9JGz


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              162192.168.2.45057968.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:29 UTC635OUTGET /747928648/files/images/landing/corp-resp-landing-img.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:29 UTC515INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 31 36 37 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 56 41 69 77 6b 30 4a 44 76 64 6f 58 54 77 45 47 34 44 50 4e 6c 39 77 59 56 6b 58 70 65 68 66 32 6f 75 45 58 53 79 32 65 4d 4d 77 71 6b 6d 39 5a 73 52 65 63 54 51 42 5a 72 4f 56 75 70 4e 61 42 4f 73 4d 70 38 43 32 45 71 51 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 4e 46 42 43 42 4d 44 48
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:29 GMTContent-Type: image/jpegContent-Length: 101674Connection: closex-amz-id-2: VAiwk0JDvdoXTwEG4DPNl9wYVkXpehf2ouEXSy2eMMwqkm9ZsRecTQBZrOVupNaBOsMp8C2EqQQ=x-amz-request-id: NFBCBMDH
                                                                                                                                                                                                                                                              2023-11-28 00:07:29 UTC7677INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 00 b9 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 00 b9 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42
                                                                                                                                                                                                                                                              Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~}!1AQa"q2#B
                                                                                                                                                                                                                                                              2023-11-28 00:07:29 UTC8192INData Raw: 8e 10 76 05 36 fa 4a cb 23 8f 98 99 66 96 49 9d 8b 33 ca cc c4 b5 e2 32 6a 58 48 ae 5e 8b ec 49 a4 ad b5 94 79 62 ad 77 b5 ed d6 e9 de 58 c3 36 c4 62 a5 2e 6a b5 5c af 7b ca 5b ed 7d 6f f2 d1 69 7b 5e d6 47 d0 16 96 5a 55 8a 01 63 a6 e9 d6 40 60 05 b2 b2 b5 b5 50 3d 31 6f 0a 63 07 d0 63 bf ad 70 3c 3e eb a5 b5 4d 73 7c f5 d2 cb a3 f9 59 6f 2e 85 5e 4d 5d f3 3b 6a df 37 55 e5 ae bf f0 ea d7 f7 6e 7d a1 8f dd 72 01 ed b9 94 71 f8 7f 9f 5e 40 a5 f5 74 b6 8c 63 7f ee a5 ff 00 03 a7 6f 9e be ec ba fa b6 d5 fa 25 7b ed aa 77 77 6a ff 00 d5 ae 90 f3 29 3d 19 c9 c6 0e 1f f9 fa f3 47 b2 7b 35 1e b6 eb bd fd 12 fe b7 d5 97 ed 63 fd ed 1f dc d5 ff 00 46 ff 00 3b ab 5a 4f 59 71 d1 d8 13 d7 ef 0e be fc 7d 39 cf 1d c6 40 a9 f6 6b 6e 5d 7e fb 7e 6d 7c bf 0b 26 35 38 74
                                                                                                                                                                                                                                                              Data Ascii: v6J#fI32jXH^IybwX6b.j\{[}oi{^GZUc@`P=1occp<>Ms|Yo.^M];j7Un}rq^@tco%{wwj)=G{5cF;ZOYq}9@kn]~~m|&58t
                                                                                                                                                                                                                                                              2023-11-28 00:07:29 UTC8192INData Raw: 6d 74 d7 96 c9 de fb ad 52 b6 d6 bd cb 4b fb 53 fc 3e 9e c3 52 d5 ed 34 3f 17 dc e8 ba 4f 8e 3c 37 e0 1b bd 6d ec f4 7b 2d 2a 0d 63 c4 3a 1d af 88 1a ee ee f2 ef 5c 89 74 dd 1b 48 b1 be b3 b7 d4 f5 4d 4c 5a 5b 9d 56 ea df 4c b3 37 73 ca ad 56 f0 18 85 24 b9 e9 a9 4e 8c ab a8 27 29 4b 92 32 e4 b2 4a 17 94 dc 95 e3 08 2d 95 dd 92 61 6b da cd 6a af ae 9b bb 25 6b 36 db ba 76 4a 5a 6a da b3 45 9b bf da 97 e1 7e 8d a0 78 8b c4 9e 2b 5f 11 78 63 4f f0 f7 c5 7d 03 e0 eb db cd a1 5f eb 5a d5 df 8a bc 59 ad 59 e8 1e 17 94 68 3e 19 83 56 d5 2c 74 bd 7a ee f6 de ea c6 fe fe 18 6d 46 8f 24 7a b4 b3 25 9b 97 a8 8e 03 13 52 4a 9c 12 a8 dd 09 e2 7d d9 45 47 d9 c1 39 d4 92 9c ad 16 e1 18 d9 c5 4b 49 7b ae cd 38 45 4a c9 5d bd b5 d5 5b ae cb 7e ba 5f 5b 59 b6 a2 93 67 d2
                                                                                                                                                                                                                                                              Data Ascii: mtRKS>R4?O<7m{-*c:\tHMLZ[VL7sV$N')K2J-akj%k6vJZjE~x+_xcO}_ZYYh>V,tzmF$z%RJ}EG9KI{8EJ][~_[Yg
                                                                                                                                                                                                                                                              2023-11-28 00:07:29 UTC8192INData Raw: 38 a7 ba fe bf af eb 42 b3 c6 ca 4f ca 4e 7e 9e f8 6e 08 e7 f1 fa 60 e5 56 d3 4f d3 ad b4 fe bf ae e6 52 8b 57 e5 4d ff 00 5a f7 ff 00 83 e5 b1 03 31 8f 71 23 1d f0 7d 3b 0e 07 ff 00 13 8f c3 15 d0 bd fd 13 df aa e9 f9 5b 4f f3 d7 62 1b e5 df ce ff 00 d6 bf 96 9f 2b 49 23 9e 26 e3 68 e9 9e 4f 3f 5e 8d 91 f9 fd 47 22 a6 54 a6 95 d3 6e ee da 5f f1 db f5 f9 5c 4a 70 fe 57 77 d7 9a df a2 fb da d3 ce e5 a5 6b 77 1d 40 ef ec 0f b9 c8 cf d7 3e c7 39 35 93 8d 48 bf 85 fe 37 7e 9d 17 5e bf 71 b7 35 39 5b 6b fa bf cd 28 af c3 45 6d b5 e6 9d 44 48 32 85 4f 71 c8 fe a7 fc 31 d8 1c d6 4f 9d ad ac bc bc fb eb 2b 7c ec bd 74 45 ae 54 9d a5 1f 4e 65 7f cd db ee 43 25 32 04 24 48 a3 e9 8c f3 ef d8 fd 07 e5 c5 54 54 79 97 b8 df af 97 5b 3f d5 3f 9d bd d9 9f 35 9d a4 97 6e
                                                                                                                                                                                                                                                              Data Ascii: 8BON~n`VORWMZ1q#};[Ob+I#&hO?^G"Tn_\JpWwkw@>95H7~^q59[k(EmDH2Oq1O+|tETNeC%2$HTTy[??5n
                                                                                                                                                                                                                                                              2023-11-28 00:07:29 UTC8192INData Raw: 5a c9 a4 9e 8e d7 7d 6c 79 cd 8d bb dc cc 90 c4 92 4d 3c b2 24 30 5b c4 bb e6 b8 b8 95 c2 43 6f 04 7d 64 9a 69 18 47 1a 0f 99 a4 65 55 0c 5b 0b ec 51 a7 4e a5 9c e7 1a 71 8f c4 e4 d2 db ae bf e5 25 6d d6 88 c7 7b 28 c5 b9 37 64 97 e0 df c4 f5 bf 45 6d 36 7f 67 fd 95 7f e0 93 ff 00 b2 55 af ec 39 ff 00 04 f4 fd 97 ff 00 67 59 6c 63 b1 f1 57 86 be 1c 69 de 25 f8 96 04 69 1c d3 fc 52 f8 80 f2 f8 db c7 e6 e9 c6 0c d2 69 fe 22 d7 2f 34 48 24 71 bc 58 69 56 71 7d d8 90 2f e0 79 d6 33 fb 47 36 c7 62 e1 77 46 a5 79 c3 0f 7f fa 07 a4 fd 9d 1e eb de 84 54 dd b7 72 7b 68 8f a6 a3 05 46 95 38 68 dc 63 69 f4 f7 9d 9c 9e da ea ed d3 6b 5f 4b cb f4 1e 49 d0 64 ee 50 7a f5 03 eb 80 7a fe 63 ea 30 2b 86 14 e5 d3 5b e9 a2 d3 f3 96 de ab e7 f6 5b 76 d4 a4 f7 64 fd d3 90 7a
                                                                                                                                                                                                                                                              Data Ascii: Z}lyM<$0[Co}diGeU[QNq%m{(7dEm6gU9gYlcWi%iRi"/4H$qXiVq}/y3G6bwFyTr{hF8hcik_KIdPzzc0+[[vdz
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC8192INData Raw: d1 9f 2c 6f b3 f9 bb df e7 a5 af 7d 55 fa 2d ae 9c 73 75 ad 36 01 a6 5c bc 30 24 6f 06 c9 77 2a e1 8a a3 e1 c6 79 27 2a 4f a7 4c 8c e0 d4 d7 a9 2a 91 b3 93 9a 56 76 7b 69 e5 a2 da fd 3c b4 b2 35 a2 94 27 ee ab 5f 47 fa 77 eb 77 af e1 b9 e7 65 41 c9 cf 6e 7a 60 63 bf 20 e3 1d 4f 20 7a e6 b8 b9 ed b4 74 57 bd db be ba 6a f5 db fe 1a d7 b1 db ff 00 0f f7 ff 00 5f 2f 99 94 75 78 1f cc 6d 3a 1b 8d 54 c0 09 9a 4b 21 11 b7 8f 62 b3 b2 9b 97 64 8a 59 4c 63 31 c3 07 9c 59 8c 60 95 57 57 ab e5 93 56 92 51 4f bb 6e 56 ef 64 b4 d7 ed 37 f7 fd 92 df f0 df 9f 47 e8 f5 f4 b6 ac d3 b3 be b5 bf 80 5c da 4a b3 44 4b 2e 40 28 f1 bc 64 ac 90 4b 13 aa 4b 0c f0 b0 2b 24 32 a2 4a 87 21 a3 1c ab 0d 7d 9d 6e 95 f5 77 f9 ae f7 b5 f4 d3 a0 79 7c fa f5 fe ad d2 df 3b ca e2 e4 f6 e4
                                                                                                                                                                                                                                                              Data Ascii: ,o}U-su6\0$ow*y'*OL*Vv{i<5'_GwweAnz`c O ztWj_/uxm:TK!bdYLc1Y`WWVQOnVd7G\JDK.@(dKK+$2J!}nwy|;
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC8192INData Raw: 5d d6 bf d7 f4 fa 13 a8 6e 08 e3 9c f7 fe 9d 8f ff 00 5e 87 24 b7 7f af f5 fd 76 02 ca 36 06 0f 1f af ff 00 ab 9f 76 fd 2b 19 2b 36 91 71 9d af 75 f7 59 7e 51 97 f5 df 5e 54 66 dd 8c 76 cf f9 e8 3d 3d 4d 20 94 af a6 8d 79 e9 f9 5b f3 5f 3b 91 14 04 ff 00 80 ff 00 eb fe 9f 2e 7f bd c8 15 b2 6f 96 f6 d7 b7 f5 7f 5f f2 d8 81 42 81 8f 6e f8 ff 00 eb 9f e7 f9 52 6d f2 de da f5 df 4f 3f 3e 9e 40 46 ea 3a fa 9e fe bf 99 fe 43 1d 39 aa 5b 2b 81 1e 17 d0 7e 55 57 97 77 f7 80 a0 7a 77 3f af f9 ff 00 3c d2 bd fe 5a 01 e3 3e 22 6b 4b 2d 66 fa 19 26 8e 22 d2 79 ea 8c 76 fc 93 81 20 3c 9c 75 27 18 23 a7 38 a8 94 1b 96 9b 5a fa 6f 7f 2f 4b 79 ec fa bb c7 64 ee ad 67 a7 57 77 aa f2 fc 6d 7b fa 5a d1 a5 13 47 2a 07 89 91 d1 b3 86 42 18 1c 1c 10 08 cf 20 83 91 ed ce 38 15
                                                                                                                                                                                                                                                              Data Ascii: ]n^$v6v++6quY~Q^Tfv==M y[_;.o_BnRmO?>@F:C9[+~UWwzw?<Z>"kK-f&"yv <u'#8Zo/KydgWwm{ZG*B 8
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC8192INData Raw: ba 27 e7 96 d6 59 2d 1c 11 8e 51 e3 93 2b d0 63 85 c7 e0 2b 9e be 0b 09 55 4b da 61 a9 55 8b bf c5 15 34 d5 f6 b4 93 bb b3 b5 ff 00 07 a9 d3 87 cc 71 b4 79 5d 3c 65 6a 2f a7 2c 9c 64 ec fe 28 da 5a 7a 68 af af 2b bb e5 f6 ad 0b e2 7f 8e 34 06 b3 5f f8 4a 35 9d 42 de cc 7c b0 6a 37 46 e6 39 86 de 04 ce 02 4f 20 c8 e3 32 93 eb 9e 45 7c be 2b 84 b2 6c 54 6a 5b 05 4e 94 e6 fe 3a 2a d2 8b d5 de 29 d9 2d 7a 5a de 9a 23 eb f0 9c 67 9e 61 3d 9f 36 3e b5 58 43 5e 5a ed 4a 33 f2 93 49 4e 4b 5f e6 8f 93 7b 9e c7 a4 fe d5 ba a5 a4 a9 06 af e1 38 2f e1 ce 1a ea c2 eb cb 94 01 c1 3e 55 d7 53 dc 01 37 7f e2 e8 bf 1f 8c f0 de 57 6f 07 8b 97 4b 42 b4 5f 7e f0 be ca d7 6d 5e fd ec 8f b3 c1 78 9b 16 94 71 b8 38 df 77 2a 32 e5 d3 bd e7 a7 dc fc ec f5 47 a8 e9 1f b5 5f c3 0b
                                                                                                                                                                                                                                                              Data Ascii: 'Y-Q+c+UKaU4qy]<ej/,d(Zzh+4_J5B|j7F9O 2E|+lTj[N:*)-zZ#ga=6>XC^ZJ3INK_{8/>US7WoKB_~m^xq8w*2G_
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC8192INData Raw: 0e f1 9c 32 bc 36 16 a2 a8 ad 38 cf 07 1f aa 49 54 5c cd a9 de 85 ec d6 d2 4f 5b a6 7f 93 1e 2d e4 eb 27 f1 27 8d 70 31 a9 87 95 15 9f e3 b1 b4 6a e1 e7 ed 28 54 a1 99 cf fb 4a 93 a3 34 92 70 8c 71 5c a9 72 e8 e3 cb 75 66 cf 99 a4 1b b1 81 d3 38 f5 3e dc b1 ec 0f 71 db 9c 01 5f 60 a3 74 9d da ec 92 6f 6f 3d 5e 97 de db f5 57 3f 36 85 93 57 93 56 6a cd 6b b7 7d 9f 97 7d 7a ea 8f eb 5f fe 0d 30 f8 47 6f 79 fb 53 fc 5c f8 e3 7f 6b 14 b7 7a 07 c3 e9 3e 1e f8 52 49 51 59 ad df 5c bf d3 b5 6f 16 5e 5b 93 b8 a3 7d 9a c7 43 d3 3c d4 1c c7 71 7b 08 05 4b a5 7e 3b e2 4e 7a 96 67 92 f0 e5 17 cd 39 51 ad 9c 63 6d a3 54 e1 37 85 c0 c2 5f 17 c7 53 eb 35 35 7f f2 ea 2e ce ec fd 0b 20 c8 e4 b8 63 35 e2 6a f7 54 ea 66 14 b2 6c bb 99 6b 5a 74 e9 ac 5e 63 52 37 6b 4a 50 9e
                                                                                                                                                                                                                                                              Data Ascii: 268IT\O[-''p1j(TJ4pq\ruf8>q_`too=^W?6WVjk}}z_0GoyS\kz>RIQY\o^[}C<q{K~;Nzg9QcmT7_S55. c5jTflkZt^cR7kJP


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              163192.168.2.450580104.16.56.1014432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC632OUTGET /beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317 HTTP/1.1
                                                                                                                                                                                                                                                              Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC374INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 30 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 39 39 38 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 38 36 34 30 30 0d 0a 45 54 61 67 3a 20 57 2f 22 32 30 32 33 2e 31 30 2e 30 22 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 54 75 65 2c 20 31 30 20
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKDate: Tue, 28 Nov 2023 00:07:30 GMTContent-Type: text/javascript;charset=UTF-8Content-Length: 19986Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=86400ETag: W/"2023.10.0"Last-Modified: Tue, 10
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC995INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                              Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 29 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72
                                                                                                                                                                                                                                                              Data Ascii: );if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=ar
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 3b 69 66 28 67 29 74 72 79 7b 6d 3d 72 28 72 28 7b 7d 2c 6d 29 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 67 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c 73 65 7b 76 61 72 20 79 3d 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3b 69 66 28 79 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 68 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 79 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 54 3d 68 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 54 26 26 28 6d 2e 74 6f 6b 65 6e 3d 54 29 3b 76 61 72 20 77 3d 68 2e 67 65 74 28 22 73 70 61 22 29 3b 6d 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 77 7c 7c 22 74 72 75 65 22 3d 3d 3d 77 7d 7d
                                                                                                                                                                                                                                                              Data Ascii: ;if(g)try{m=r(r({},m),JSON.parse(g))}catch(e){}else{var y=l.getAttribute("src");if(y&&"function"==typeof URLSearchParams){var h=new URLSearchParams(y.replace(/^[^\?]+\??/,"")),T=h.get("token");T&&(m.token=T);var w=h.get("spa");m.spa=null===w||"true"===w}}
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 65 72 72 65 72 3a 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7c 7c 22 22 2c 63 3d 70 5b 70 2e 6c 65 6e 67 74 68 2d 31 5d 2c 4c 26 26 53 26 26 63 3f 63 2e 75 72 6c 3a 61 29 2c 65 76 65 6e 74 54 79 70 65 3a 69 2e 45 76 65 6e 74 54 79 70 65 2e 4c 6f 61 64 2c 66 69 72 73 74 50 61 69 6e 74 3a 30 2c 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3a 30 2c 73 74 61 72 74 54 69 6d 65 3a 78 28 29 2c 76 65 72 73 69 6f 6e 73 3a 7b 66 6c 3a 6d 3f 6d 2e 76 65 72 73 69 6f 6e 3a 22 22 2c 6a 73 3a 22 32 30 32 33 2e 31 30 2e 30 22 2c 74 69 6d 69 6e 67 73 3a 31 7d 2c 70 61 67 65 6c 6f 61 64 49 64 3a 76 2c 6c 6f 63 61 74 69 6f 6e 3a 6c 7d 3b 69 66 28 6e 75 6c 6c 3d 3d 75 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66
                                                                                                                                                                                                                                                              Data Ascii: errer:(a=document.referrer||"",c=p[p.length-1],L&&S&&c?c.url:a),eventType:i.EventType.Load,firstPaint:0,firstContentfulPaint:0,startTime:x(),versions:{fl:m?m.version:"",js:"2023.10.0",timings:1},pageloadId:v,location:l};if(null==u){if("function"==typeof f
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 4e 2e 73 74 72 69 6e 67 69 66 79 28 67 29 2e 6c 65 6e 67 74 68 3e 3d 36 34 65 33 26 26 28 67 2e 72 65 73 6f 75 72 63 65 73 3d 5b 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 75 26 26 28 64 65 6c 65 74 65 20 67 2e 74 69 6d 69 6e 67 73 2c 64 65 6c 65 74 65 20 67 2e 6d 65 6d 6f 72 79 29 2c 67 7d 28 72 29 3b 69 66 28 63 26 26 6d 29 7b 76 61 72 20 73 3d 63 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 3b 69 66 28 64 65 6c 65 74 65 20 63 2e 74 65 6d 70 52 65 73 6f 75 72 63 65 73 2c 4c 26 26 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 61 28 5b 5d 2c 30 29 2c 21 73 29 72 65 74 75 72 6e 3b 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 28 65 2c 74 29 7d 29 29 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                              Data Ascii: N.stringify(g).length>=64e3&&(g.resources=[]),void 0!==u&&(delete g.timings,delete g.memory),g}(r);if(c&&m){var s=c.tempResources;if(delete c.tempResources,L&&s&&0===s.length&&a([],0),!s)return;s.forEach((function(e,t){a(e,t)}))}},R=function(){var t=funct
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 67 74 68 3e 33 26 26 70 2e 73 68 69 66 74 28 29 7d 3b 4c 26 26 28 73 3d 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 2e 70 75 73 68 53 74 61 74 65 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 3d 63 28 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 2e 63 6c 65 61 72 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 73 26 26 66 2e 63 6c 65 61 72 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 73 28 29 7d 3b 74 2e 70 75 73 68 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 2c 61 29 7b 75 3d 65 28 61 29 3b 76 61 72 20 63 3d 65 28 29 2c 73 3d 21 30 3b 72 65 74 75 72 6e 20 75 3d 3d 63 26 26 28 73 3d 21 31 29 2c 73 26 26 28 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 53 3f 76 6f 69 64 20 30 3a 53 2e 75
                                                                                                                                                                                                                                                              Data Ascii: gth>3&&p.shift()};L&&(s=e(),function(t){var n=t.pushState;if(n){var r=function(){v=c(),"function"==typeof f.clearResourceTimings&&f.clearResourceTimings()};t.pushState=function(i,o,a){u=e(a);var c=e(),s=!0;return u==c&&(s=!1),s&&(A()&&((null==S?void 0:S.u
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22 3a 28 6e 75 6c 6c 3d 3d 62 2e 69 6e 70 7c 7c 4e 75 6d 62 65 72 28 62 2e 69 6e 70 2e 76 61 6c 75 65 29 3c 4e 75 6d 62 65 72 28 65 2e 76 61 6c 75 65 29 29 26 26 28 62 2e 69 6e 70 3d 7b 76 61 6c 75 65 3a 4e 75 6d 62 65 72 28 65 2e 76 61 6c 75 65 29 2c 70 61 74 68 3a 75 7d 2c 28 63 3d 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 29 26 26 62 2e 69 6e 70 26 26 28 62 2e 69 6e 70 2e 65 6c 65 6d 65 6e 74 3d 63 2e 65 76 65 6e 74 54 61 72 67 65 74 2c 62 2e 69 6e 70 2e 6e 61 6d 65 3d 63 2e 65 76 65 6e 74 54 79 70 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 66 2e 74 69 6d 65 4f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 69 66
                                                                                                                                                                                                                                                              Data Ascii: ("fetchpriority"));break;case"INP":(null==b.inp||Number(b.inp.value)<Number(e.value))&&(b.inp={value:Number(e.value),path:u},(c=e.attribution)&&b.inp&&(b.inp.element=c.eventTarget,b.inp.name=c.eventType))}}function x(){return f.timeOrigin}function k(e){if
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 3d 3d 73 7c 7c 73 28 6f 2c 6e 65 77 20 42 6c 6f 62 28 5b 75 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 7d 29 29 7d 65 6c 73 65 7b 74 2e 73 74 3d 32 2c 75 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 3b 76 61 72 20 66 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6e 26 26 28 66 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 34 3d 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 26 26 32 30 34 3d 3d 74 68 69 73 2e 73 74 61 74 75 73 26 26 6e 28 29 7d 29 2c 66 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 6f 2c 21 30 29 2c 66 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a
                                                                                                                                                                                                                                                              Data Ascii: ==s||s(o,new Blob([u],{type:"application/json"}))}else{t.st=2,u=JSON.stringify(t);var f=new XMLHttpRequest;n&&(f.onreadystatechange=function(){4==this.readyState&&204==this.status&&n()}),f.open("POST",o,!0),f.setRequestHeader("content-type","application/j
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC1369INData Raw: 74 4e 6f 64 65 7d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 66 3d 2d 31 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 65 72 73 69 73 74 65 64 26 26 28 66 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2c 65 28 74 29 29 7d 29 2c 21 30 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 61 63 74 69 76 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 61 28 29 2c 72 3d 22 6e 61 76 69 67 61 74 65 22 3b 72 65 74 75 72 6e 20 64 28 29
                                                                                                                                                                                                                                                              Data Ascii: tNode}}catch(e){}return n},f=-1,d=function(){return f},l=function(e){addEventListener("pageshow",(function(t){t.persisted&&(f=t.timeStamp,e(t))}),!0)},v=function(){var e=a();return e&&e.activationStart||0},p=function(e,t){var n=a(),r="navigate";return d()


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              164192.168.2.45059168.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC415OUTGET /747928648/files/doc_financials/2022/ar/American-Express-Annual-Report-2022.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC513INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 32 39 32 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 6a 71 43 74 39 45 77 47 55 34 7a 32 6a 6b 57 39 66 59 52 43 66 47 38 65 61 31 65 59 5a 50 43 55 31 64 76 33 44 38 65 42 37 72 74 6b 7a 5a 5a 58 45 6e 53 6d 46 53 30 58 6e 37 34 75 6b 63 32 7a 79 42 5a 5a 77 65 79 4b 36 36 77 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 34 51 34 5a 38 4b 35 37 41 43
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:31 GMTContent-Type: image/pngContent-Length: 12926Connection: closex-amz-id-2: jqCt9EwGU4z2jkW9fYRCfG8ea1eYZPCU1dv3D8eB7rtkzZZXEnSmFS0Xn74ukc2zyBZZweyK66w=x-amz-request-id: 4Q4Z8K57AC
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC7679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 96 08 06 00 00 00 15 2a 4c 20 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 32 13 49 44 41 54 78 5e cd 9d 07 d7 1c d5 b1 ae f5 5b cf b9 f7 3a 62 c0 c6 e4 8c b1 4d 36 e0 80 c1 24 93 8d 49 46 64 91 33 22 89 2c b2 88 22 07 89 8c bd 6f 3f 2d 3d c3 fb 95 76 f7 8c 84 cf f2 e9 b5 de 55 b5 2b d7 de dd 3d 3d 3d d3 33 eb 0e 39 e4 90 76 d8 61 87 b5 83 0f 3e 78 a4 8c 0f 3d f4 d0 05 90 fd f5 af 7f 6d cf 3c f3 4c fb e7 3f ff d9 a6 b6 47 1f 7d b4 1d 75 d4 51 a3 7d 0f 87 1f 7e 78 57 5e 73 89 9b 6f be 79 67 e4 ef b6 b3 ce 3a 6b d4 f5 62 29 93 da 4f f2 f6 9a 3d 66 ff d6 a0 7d f5 eb d9 d4 ba 57 c1
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRx*L sRGBgAMAapHYsod2IDATx^[:bM6$IFd3","o?-=vU+===39va>x=m<L?G}uQ}~xW^soyg:kb)O=f}W
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC5247INData Raw: c6 bc 16 63 67 bd 2e 40 d6 6a 9d ea d4 4b f5 5d 46 45 1d 1b 0b de b9 d8 e3 9f 70 f8 be 1b 9f 1a 71 85 ea ff fa 67 13 d9 74 16 2d cf 24 31 ae d0 67 4a 9e 3a 62 90 9b 0b 22 16 c7 85 62 cc fb 5d 16 94 c5 e7 42 87 5f 04 e2 bd 28 2f 41 ec 9c e8 b0 c1 96 85 c6 17 9e 1d 26 f3 9a a7 d6 0f 5f 17 2d 6b af ba 9e 4d f2 3d a8 ff 8f 2d b0 1b df d1 e2 6d 00 93 3d d5 60 95 57 5e 4c 2d bc 50 9f 76 c4 06 c4 83 ba 00 a2 e7 c3 7b 51 f9 1e b4 9d ab db 3c d2 9e 4d d6 93 b2 29 9b 84 35 fc c7 17 d8 8d 6f 77 f0 46 9e d7 b9 a9 c6 92 cf 46 e5 69 2a 17 22 51 e5 c6 d7 57 9a 30 9f 58 35 7e af 76 65 50 73 f5 64 75 0c 9d b3 cf 1a 7b 73 b1 cb 02 73 44 f1 a6 fd a5 97 5e 1a df 80 f3 24 02 a7 2a ae 92 79 0d e2 54 e4 2d 35 28 f0 14 c5 7b 47 de 0b f2 7e 8d e7 83 b9 61 c0 1b f8 a9 0f 0f 7a 1b
                                                                                                                                                                                                                                                              Data Ascii: cg.@jK]FEpqgt-$1gJ:b"b]B_(/A&_-kM=-m=`W^L-Pv{Q<M)5owFFi*"QW0X5~vePsdu{ssD^$*yT-5({G~az


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              165192.168.2.45059068.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC412OUTGET /747928648/files/doc_financials/2022/ar/Proxy-Statement-FINAL-2023-03-17.png HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC513INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 70 6e 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 37 37 30 37 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 70 76 32 33 67 42 4e 35 7a 55 52 56 51 62 69 36 67 6e 4a 33 7a 46 6f 53 30 45 38 2f 75 34 35 4a 2f 71 6a 78 4f 37 54 6b 44 66 4b 57 61 4f 79 78 50 6c 33 71 64 46 32 55 4f 32 35 74 34 71 44 45 58 34 33 6d 43 45 63 76 48 48 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 37 47 58 42 44 58 31 54 37 48
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:31 GMTContent-Type: image/pngContent-Length: 17707Connection: closex-amz-id-2: pv23gBN5zURVQbi6gnJ3zFoS0E8/u45J/qjxO7TkDfKWaOyxPl3qdF2UO25t4qDEX43mCEcvHHQ=x-amz-request-id: 7GXBDX1T7H
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC7679INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 96 08 06 00 00 00 15 2a 4c 20 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 44 c0 49 44 41 54 78 5e cd 7d 09 fc 9e 55 75 66 04 a4 55 5b 37 aa 4e 9d 5a b5 b5 b5 9b fb d2 c5 8e 9d 69 9d da d6 d6 b6 da 99 6e 33 9d 4e dd 37 ea 8e ca 26 22 82 bb b8 17 05 91 7d 5f 13 c8 4e 42 12 02 49 20 04 42 48 48 d8 02 04 02 01 12 c2 be 78 e7 3c cf 3d cf f9 ce bd df fb fd f3 67 6c a7 f3 fe 7e cf ff dc 7b f6 73 ee bb 7d ef ff 5b 66 94 81 ed b2 9b b7 97 ff 76 cc aa b2 c7 c7 67 96 27 7c f4 5c 62 37 8d 3f 56 c7 bb 1b 48 f7 99 59 de 7d fa 15 e5 91 c7 7e e4 d6 ff 3a db ac ab b7 96 a7 ec 7b 1e fd 23 8e 80
                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRx*L sRGBgAMAapHYsodDIDATx^}UufU[7NZin3N7&"}_NBI BHHx<=gl~{s}[fvg'|\b7?VHY}~:{#
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: 11 5f 3a 5c 18 97 03 1c 67 3d 61 c0 a7 c6 c1 83 5d 3a e8 c4 93 3e c6 ac 7d a4 8c 04 aa 50 01 38 76 0a b0 38 33 e2 18 85 db 5c 4e a9 e7 0f e3 a5 4f bf 21 c3 47 42 db 45 c6 c3 91 ff 7d 4a fd 92 ef da e0 7a 06 c0 99 60 d2 5d 74 f8 36 a8 89 8a 95 1b ae 53 30 f5 ba c6 32 2f d3 43 cc 1a cf eb b2 31 e4 d4 c5 d8 f5 9a 7e d8 18 71 61 1b b1 30 4e 76 61 0f 2a a0 37 46 b3 4c b6 98 83 ea 28 c5 58 7c ed 4c b4 73 84 8f e4 07 e3 d0 83 9d d7 3f fa 67 83 1c 19 0d 05 8c dd 88 ca a9 10 e9 e6 a6 02 28 9e 3e 53 41 d4 83 8e e1 03 67 ad 6d 9e 7a e1 e7 02 fe ee c4 cb e8 5b 4d c6 78 d2 11 0c 39 62 30 8e fc 1b 72 6e 6a 0a 9b 64 54 f5 89 2a 5f ed a0 3a 72 99 37 74 b2 9e a1 e9 85 db f4 bd 90 4e b3 20 f0 67 e0 7f a1 92 ae fc ca 2e 4e bf 06 3c 2f 80 6f a0 be 71 ae d6 20 db 66 ec be 73
                                                                                                                                                                                                                                                              Data Ascii: _:\g=a]:>}P8v83\NO!GBE}Jz`]t6S02/C1~qa0Nva*7FL(X|Ls?g(>SAgmz[Mx9b0rnjdT*_:r7tN g.N</oq fs
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC1836INData Raw: a4 f9 6b a8 f8 03 74 70 81 ed 65 12 6c b3 7f 8c 95 5f 83 94 37 f4 f8 b8 d4 eb 89 fa 5c 96 f5 44 33 1f fa 9a f3 71 a9 64 1e 23 74 7d ae 9c fa 05 d1 e9 76 37 5d 22 9c 4a 6f 57 3d 11 25 d4 07 f7 cf 45 76 30 17 d7 ab 47 b0 2b 01 59 18 54 85 b8 31 8e 68 9c 42 87 5e bf e2 7d cd ef 38 75 4d 04 57 60 26 e7 14 7b 77 fd 67 46 cb cf 74 68 81 f1 13 ef 94 7b 5e 40 be 46 29 5f ed 94 d2 c9 0b 24 1a 72 b3 0d 2a 48 66 d0 8e 20 1b f6 02 3c c5 4c b1 48 b3 3f a3 b9 0f 42 ae 95 d7 49 52 cd 5b 1a 7a de 2b f0 e9 0f fd c3 d8 63 47 2c a3 ca 0b e3 e6 d3 85 4c 4a 7b 99 2b 82 66 a3 5c 10 7e 3c 0a bf 4f d8 6f f8 c6 f6 8f cd 5a 57 1f 88 bb 3e 28 7f a0 d1 c6 48 84 3c 43 c4 b6 31 8f 32 a3 d0 1b ba c9 c2 5b 81 54 84 1a 87 31 a8 62 70 ee 63 c5 ce 3c 52 43 b6 cf 3a 39 1f dd dd 4a 47 7a 1c
                                                                                                                                                                                                                                                              Data Ascii: ktpel_7\D3qd#t}v7]"JoW=%Ev0G+YT1hB^}8uMW`&{wgFth{^@F)_$r*Hf <LH?BIR[z+cG,LJ{+f\~<OoZW>(H<C12[T1bpc<RC:9JGz


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              166192.168.2.45059268.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:30 UTC393OUTGET /747928648/files/images/landing/corp-resp-landing-img.jpg HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC515INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 31 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 69 6d 61 67 65 2f 6a 70 65 67 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 30 31 36 37 34 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 56 41 69 77 6b 30 4a 44 76 64 6f 58 54 77 45 47 34 44 50 4e 6c 39 77 59 56 6b 58 70 65 68 66 32 6f 75 45 58 53 79 32 65 4d 4d 77 71 6b 6d 39 5a 73 52 65 63 54 51 42 5a 72 4f 56 75 70 4e 61 42 4f 73 4d 70 38 43 32 45 71 51 51 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 4e 46 42 43 42 4d 44 48
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:31 GMTContent-Type: image/jpegContent-Length: 101674Connection: closex-amz-id-2: VAiwk0JDvdoXTwEG4DPNl9wYVkXpehf2ouEXSy2eMMwqkm9ZsRecTQBZrOVupNaBOsMp8C2EqQQ=x-amz-request-id: NFBCBMDH
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC7677INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 90 a0 03 00 04 00 00 00 01 00 00 00 b9 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 00 b9 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42
                                                                                                                                                                                                                                                              Data Ascii: JFIFHHLExifMM*i8Photoshop 3.08BIM8BIM%B~}!1AQa"q2#B
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: 8e 10 76 05 36 fa 4a cb 23 8f 98 99 66 96 49 9d 8b 33 ca cc c4 b5 e2 32 6a 58 48 ae 5e 8b ec 49 a4 ad b5 94 79 62 ad 77 b5 ed d6 e9 de 58 c3 36 c4 62 a5 2e 6a b5 5c af 7b ca 5b ed 7d 6f f2 d1 69 7b 5e d6 47 d0 16 96 5a 55 8a 01 63 a6 e9 d6 40 60 05 b2 b2 b5 b5 50 3d 31 6f 0a 63 07 d0 63 bf ad 70 3c 3e eb a5 b5 4d 73 7c f5 d2 cb a3 f9 59 6f 2e 85 5e 4d 5d f3 3b 6a df 37 55 e5 ae bf f0 ea d7 f7 6e 7d a1 8f dd 72 01 ed b9 94 71 f8 7f 9f 5e 40 a5 f5 74 b6 8c 63 7f ee a5 ff 00 03 a7 6f 9e be ec ba fa b6 d5 fa 25 7b ed aa 77 77 6a ff 00 d5 ae 90 f3 29 3d 19 c9 c6 0e 1f f9 fa f3 47 b2 7b 35 1e b6 eb bd fd 12 fe b7 d5 97 ed 63 fd ed 1f dc d5 ff 00 46 ff 00 3b ab 5a 4f 59 71 d1 d8 13 d7 ef 0e be fc 7d 39 cf 1d c6 40 a9 f6 6b 6e 5d 7e fb 7e 6d 7c bf 0b 26 35 38 74
                                                                                                                                                                                                                                                              Data Ascii: v6J#fI32jXH^IybwX6b.j\{[}oi{^GZUc@`P=1occp<>Ms|Yo.^M];j7Un}rq^@tco%{wwj)=G{5cF;ZOYq}9@kn]~~m|&58t
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: 6d 74 d7 96 c9 de fb ad 52 b6 d6 bd cb 4b fb 53 fc 3e 9e c3 52 d5 ed 34 3f 17 dc e8 ba 4f 8e 3c 37 e0 1b bd 6d ec f4 7b 2d 2a 0d 63 c4 3a 1d af 88 1a ee ee f2 ef 5c 89 74 dd 1b 48 b1 be b3 b7 d4 f5 4d 4c 5a 5b 9d 56 ea df 4c b3 37 73 ca ad 56 f0 18 85 24 b9 e9 a9 4e 8c ab a8 27 29 4b 92 32 e4 b2 4a 17 94 dc 95 e3 08 2d 95 dd 92 61 6b da cd 6a af ae 9b bb 25 6b 36 db ba 76 4a 5a 6a da b3 45 9b bf da 97 e1 7e 8d a0 78 8b c4 9e 2b 5f 11 78 63 4f f0 f7 c5 7d 03 e0 eb db cd a1 5f eb 5a d5 df 8a bc 59 ad 59 e8 1e 17 94 68 3e 19 83 56 d5 2c 74 bd 7a ee f6 de ea c6 fe fe 18 6d 46 8f 24 7a b4 b3 25 9b 97 a8 8e 03 13 52 4a 9c 12 a8 dd 09 e2 7d d9 45 47 d9 c1 39 d4 92 9c ad 16 e1 18 d9 c5 4b 49 7b ae cd 38 45 4a c9 5d bd b5 d5 5b ae cb 7e ba 5f 5b 59 b6 a2 93 67 d2
                                                                                                                                                                                                                                                              Data Ascii: mtRKS>R4?O<7m{-*c:\tHMLZ[VL7sV$N')K2J-akj%k6vJZjE~x+_xcO}_ZYYh>V,tzmF$z%RJ}EG9KI{8EJ][~_[Yg
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: 38 a7 ba fe bf af eb 42 b3 c6 ca 4f ca 4e 7e 9e f8 6e 08 e7 f1 fa 60 e5 56 d3 4f d3 ad b4 fe bf ae e6 52 8b 57 e5 4d ff 00 5a f7 ff 00 83 e5 b1 03 31 8f 71 23 1d f0 7d 3b 0e 07 ff 00 13 8f c3 15 d0 bd fd 13 df aa e9 f9 5b 4f f3 d7 62 1b e5 df ce ff 00 d6 bf 96 9f 2b 49 23 9e 26 e3 68 e9 9e 4f 3f 5e 8d 91 f9 fd 47 22 a6 54 a6 95 d3 6e ee da 5f f1 db f5 f9 5c 4a 70 fe 57 77 d7 9a df a2 fb da d3 ce e5 a5 6b 77 1d 40 ef ec 0f b9 c8 cf d7 3e c7 39 35 93 8d 48 bf 85 fe 37 7e 9d 17 5e bf 71 b7 35 39 5b 6b fa bf cd 28 af c3 45 6d b5 e6 9d 44 48 32 85 4f 71 c8 fe a7 fc 31 d8 1c d6 4f 9d ad ac bc bc fb eb 2b 7c ec bd 74 45 ae 54 9d a5 1f 4e 65 7f cd db ee 43 25 32 04 24 48 a3 e9 8c f3 ef d8 fd 07 e5 c5 54 54 79 97 b8 df af 97 5b 3f d5 3f 9d bd d9 9f 35 9d a4 97 6e
                                                                                                                                                                                                                                                              Data Ascii: 8BON~n`VORWMZ1q#};[Ob+I#&hO?^G"Tn_\JpWwkw@>95H7~^q59[k(EmDH2Oq1O+|tETNeC%2$HTTy[??5n
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: 5a c9 a4 9e 8e d7 7d 6c 79 cd 8d bb dc cc 90 c4 92 4d 3c b2 24 30 5b c4 bb e6 b8 b8 95 c2 43 6f 04 7d 64 9a 69 18 47 1a 0f 99 a4 65 55 0c 5b 0b ec 51 a7 4e a5 9c e7 1a 71 8f c4 e4 d2 db ae bf e5 25 6d d6 88 c7 7b 28 c5 b9 37 64 97 e0 df c4 f5 bf 45 6d 36 7f 67 fd 95 7f e0 93 ff 00 b2 55 af ec 39 ff 00 04 f4 fd 97 ff 00 67 59 6c 63 b1 f1 57 86 be 1c 69 de 25 f8 96 04 69 1c d3 fc 52 f8 80 f2 f8 db c7 e6 e9 c6 0c d2 69 fe 22 d7 2f 34 48 24 71 bc 58 69 56 71 7d d8 90 2f e0 79 d6 33 fb 47 36 c7 62 e1 77 46 a5 79 c3 0f 7f fa 07 a4 fd 9d 1e eb de 84 54 dd b7 72 7b 68 8f a6 a3 05 46 95 38 68 dc 63 69 f4 f7 9d 9c 9e da ea ed d3 6b 5f 4b cb f4 1e 49 d0 64 ee 50 7a f5 03 eb 80 7a fe 63 ea 30 2b 86 14 e5 d3 5b e9 a2 d3 f3 96 de ab e7 f6 5b 76 d4 a4 f7 64 fd d3 90 7a
                                                                                                                                                                                                                                                              Data Ascii: Z}lyM<$0[Co}diGeU[QNq%m{(7dEm6gU9gYlcWi%iRi"/4H$qXiVq}/y3G6bwFyTr{hF8hcik_KIdPzzc0+[[vdz
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: d1 9f 2c 6f b3 f9 bb df e7 a5 af 7d 55 fa 2d ae 9c 73 75 ad 36 01 a6 5c bc 30 24 6f 06 c9 77 2a e1 8a a3 e1 c6 79 27 2a 4f a7 4c 8c e0 d4 d7 a9 2a 91 b3 93 9a 56 76 7b 69 e5 a2 da fd 3c b4 b2 35 a2 94 27 ee ab 5f 47 fa 77 eb 77 af e1 b9 e7 65 41 c9 cf 6e 7a 60 63 bf 20 e3 1d 4f 20 7a e6 b8 b9 ed b4 74 57 bd db be ba 6a f5 db fe 1a d7 b1 db ff 00 0f f7 ff 00 5f 2f 99 94 75 78 1f cc 6d 3a 1b 8d 54 c0 09 9a 4b 21 11 b7 8f 62 b3 b2 9b 97 64 8a 59 4c 63 31 c3 07 9c 59 8c 60 95 57 57 ab e5 93 56 92 51 4f bb 6e 56 ef 64 b4 d7 ed 37 f7 fd 92 df f0 df 9f 47 e8 f5 f4 b6 ac d3 b3 be b5 bf 80 5c da 4a b3 44 4b 2e 40 28 f1 bc 64 ac 90 4b 13 aa 4b 0c f0 b0 2b 24 32 a2 4a 87 21 a3 1c ab 0d 7d 9d 6e 95 f5 77 f9 ae f7 b5 f4 d3 a0 79 7c fa f5 fe ad d2 df 3b ca e2 e4 f6 e4
                                                                                                                                                                                                                                                              Data Ascii: ,o}U-su6\0$ow*y'*OL*Vv{i<5'_GwweAnz`c O ztWj_/uxm:TK!bdYLc1Y`WWVQOnVd7G\JDK.@(dKK+$2J!}nwy|;
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: 5d d6 bf d7 f4 fa 13 a8 6e 08 e3 9c f7 fe 9d 8f ff 00 5e 87 24 b7 7f af f5 fd 76 02 ca 36 06 0f 1f af ff 00 ab 9f 76 fd 2b 19 2b 36 91 71 9d af 75 f7 59 7e 51 97 f5 df 5e 54 66 dd 8c 76 cf f9 e8 3d 3d 4d 20 94 af a6 8d 79 e9 f9 5b f3 5f 3b 91 14 04 ff 00 80 ff 00 eb fe 9f 2e 7f bd c8 15 b2 6f 96 f6 d7 b7 f5 7f 5f f2 d8 81 42 81 8f 6e f8 ff 00 eb 9f e7 f9 52 6d f2 de da f5 df 4f 3f 3e 9e 40 46 ea 3a fa 9e fe bf 99 fe 43 1d 39 aa 5b 2b 81 1e 17 d0 7e 55 57 97 77 f7 80 a0 7a 77 3f af f9 ff 00 3c d2 bd fe 5a 01 e3 3e 22 6b 4b 2d 66 fa 19 26 8e 22 d2 79 ea 8c 76 fc 93 81 20 3c 9c 75 27 18 23 a7 38 a8 94 1b 96 9b 5a fa 6f 7f 2f 4b 79 ec fa bb c7 64 ee ad 67 a7 57 77 aa f2 fc 6d 7b fa 5a d1 a5 13 47 2a 07 89 91 d1 b3 86 42 18 1c 1c 10 08 cf 20 83 91 ed ce 38 15
                                                                                                                                                                                                                                                              Data Ascii: ]n^$v6v++6quY~Q^Tfv==M y[_;.o_BnRmO?>@F:C9[+~UWwzw?<Z>"kK-f&"yv <u'#8Zo/KydgWwm{ZG*B 8
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: ba 27 e7 96 d6 59 2d 1c 11 8e 51 e3 93 2b d0 63 85 c7 e0 2b 9e be 0b 09 55 4b da 61 a9 55 8b bf c5 15 34 d5 f6 b4 93 bb b3 b5 ff 00 07 a9 d3 87 cc 71 b4 79 5d 3c 65 6a 2f a7 2c 9c 64 ec fe 28 da 5a 7a 68 af af 2b bb e5 f6 ad 0b e2 7f 8e 34 06 b3 5f f8 4a 35 9d 42 de cc 7c b0 6a 37 46 e6 39 86 de 04 ce 02 4f 20 c8 e3 32 93 eb 9e 45 7c be 2b 84 b2 6c 54 6a 5b 05 4e 94 e6 fe 3a 2a d2 8b d5 de 29 d9 2d 7a 5a de 9a 23 eb f0 9c 67 9e 61 3d 9f 36 3e b5 58 43 5e 5a ed 4a 33 f2 93 49 4e 4b 5f e6 8f 93 7b 9e c7 a4 fe d5 ba a5 a4 a9 06 af e1 38 2f e1 ce 1a ea c2 eb cb 94 01 c1 3e 55 d7 53 dc 01 37 7f e2 e8 bf 1f 8c f0 de 57 6f 07 8b 97 4b 42 b4 5f 7e f0 be ca d7 6d 5e fd ec 8f b3 c1 78 9b 16 94 71 b8 38 df 77 2a 32 e5 d3 bd e7 a7 dc fc ec f5 47 a8 e9 1f b5 5f c3 0b
                                                                                                                                                                                                                                                              Data Ascii: 'Y-Q+c+UKaU4qy]<ej/,d(Zzh+4_J5B|j7F9O 2E|+lTj[N:*)-zZ#ga=6>XC^ZJ3INK_{8/>US7WoKB_~m^xq8w*2G_
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC8192INData Raw: 0e f1 9c 32 bc 36 16 a2 a8 ad 38 cf 07 1f aa 49 54 5c cd a9 de 85 ec d6 d2 4f 5b a6 7f 93 1e 2d e4 eb 27 f1 27 8d 70 31 a9 87 95 15 9f e3 b1 b4 6a e1 e7 ed 28 54 a1 99 cf fb 4a 93 a3 34 92 70 8c 71 5c a9 72 e8 e3 cb 75 66 cf 99 a4 1b b1 81 d3 38 f5 3e dc b1 ec 0f 71 db 9c 01 5f 60 a3 74 9d da ec 92 6f 6f 3d 5e 97 de db f5 57 3f 36 85 93 57 93 56 6a cd 6b b7 7d 9f 97 7d 7a ea 8f eb 5f fe 0d 30 f8 47 6f 79 fb 53 fc 5c f8 e3 7f 6b 14 b7 7a 07 c3 e9 3e 1e f8 52 49 51 59 ad df 5c bf d3 b5 6f 16 5e 5b 93 b8 a3 7d 9a c7 43 d3 3c d4 1c c7 71 7b 08 05 4b a5 7e 3b e2 4e 7a 96 67 92 f0 e5 17 cd 39 51 ad 9c 63 6d a3 54 e1 37 85 c0 c2 5f 17 c7 53 eb 35 35 7f f2 ea 2e ce ec fd 0b 20 c8 e4 b8 63 35 e2 6a f7 54 ea 66 14 b2 6c bb 99 6b 5a 74 e9 ac 5e 63 52 37 6b 4a 50 9e
                                                                                                                                                                                                                                                              Data Ascii: 268IT\O[-''p1j(TJ4pq\ruf8>q_`too=^W?6WVjk}}z_0GoyS\kz>RIQY\o^[}C<q{K~;Nzg9QcmT7_S55. c5jTflkZt^cR7kJP


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              167192.168.2.450593172.253.63.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC1048OUTGET /recaptcha/api2/webworker.js?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: worker
                                                                                                                                                                                                                                                              Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W&co=aHR0cHM6Ly9pci5hbWVyaWNhbmV4cHJlc3MuY29tOjQ0Mw..&hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&size=invisible&cb=kek9etnwrwjm
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC655INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 45 6d 62 65 64 64 65 72 2d 50 6f 6c 69 63 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 72 65 63 61 70 74 63 68 61 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74 6f 2f 72 65 63 61 70 74 63 68 61 22 7d 5d 7d 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/javascript; charset=utf-8Cross-Origin-Embedder-Policy: require-corpReport-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}Expires: Tue, 28 Nov
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 51 62 4a 71 48 66 47 4f 55 42 38 6e 75 56 52 4c 76 7a 46 4c 56 65 64 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js');
                                                                                                                                                                                                                                                              2023-11-28 00:07:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              168192.168.2.45059968.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:32 UTC606OUTGET /747928648/files/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:32 UTC527INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 30 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 38 67 34 66 72 6c 44 48 2b 41 50 79 47 47 61 32 59 44 6a 66 43 46 44 54 71 6c 49 30 49 31 45 43 37 78 33 73 77 45 65 45 39 66 48 49 53 4a 4d 49 48 50 53 58 6b 2f 6b 75 6d 49 7a 5a 75 52 38 7a 52 46 58 50 41 6b 4d 65 38 68 6b 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:32 GMTContent-Type: application/octet-streamContent-Length: 1406Connection: closex-amz-id-2: 8g4frlDH+APyGGa2YDjfCFDTqlI0I1EC7x3swEeE9fHISJMIHPSXk/kumIzZuR8zRFXPAkMe8hk=x-amz-request-
                                                                                                                                                                                                                                                              2023-11-28 00:07:32 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 12 0b 00 00 12 0b 00 00 00 01 00 00 00 01 00 00 d2 70 00 00 d1 6e 00 00 d2 6e 00 00 d2 6f 00 00 d3 76 0b 00 e0 a3 5c 00 e3 ab 6b 00 de 9b 4f 00 da 8f 39 00 e3 ab 6a 00 dd 97 47 00 da 8d 36 00 e3 a9 68 00 dc 97 48 00 e7 bb 89 00 db 93 41 00 e7 bf 8e 00 ea c8 a0 00 e3 ae 70 00 dc 96 46 00 e9 c5 9a 00 eb c9 a3 00 df 9f 57 00 dc 94 41 00 d2 73 06 00 e6 ba 87 00 d9 8d 37 00 d6 85 29 00 db 95 46 00 f3 e6 d5 00 db 91 3f 00 d1 70 04 00 e3 ae 72 00 eb c6 9c 00 d2 74 0c 00 d1 6f 03 00 d9 8d 36 00 e5 b7 81 00 d5 7f 1f 00 e3 af 74 00 d4 7a 17 00 ed cf ad 00 dd 95 44 00 db 94 44 00 d8 8b 33 00 d9 91 3e 00 da 95 46 00 d3 77 0d 00 d2
                                                                                                                                                                                                                                                              Data Ascii: h( pnnov\kO9jG6hHApFWAs7)F?prto6tzDD3>Fw


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              169192.168.2.450600208.95.112.24432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:32 UTC626OUTGET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1
                                                                                                                                                                                                                                                              Host: pro.ip-api.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Origin: https://ir.americanexpress.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:32 UTC155INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 32 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Content-Type: application/json; charset=utf-8Date: Tue, 28 Nov 2023 00:07:32 GMTContent-Length: 57
                                                                                                                                                                                                                                                              2023-11-28 00:07:32 UTC57INData Raw: 7b 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 42 69 6e 62 6f 78 20 47 6c 6f 62 61 6c 20 53 65 72 76 69 63 65 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"isp":"Datacamp Limited","org":"Binbox Global Services"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              170192.168.2.450602172.253.63.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC1066OUTGET /recaptcha/api2/bframe?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: https://ir.americanexpress.com/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC891INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 52 65 73 6f 75 72 63 65 2d 50 6f 6c 69 63 79 3a 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 45 6d 62 65 64 64 65 72 2d 50 6f 6c 69 63 79 3a 20 72 65 71 75 69 72 65 2d 63 6f 72 70 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 72 65 63 61 70 74 63 68 61 22 2c 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 72 65 70 6f 72 74 2d 74
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: text/html; charset=utf-8Cross-Origin-Resource-Policy: cross-originCross-Origin-Embedder-Policy: require-corpReport-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-t
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC361INData Raw: 31 63 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                                                                                                                                                                                              Data Ascii: 1c54<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC1252INData Raw: 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f
                                                                                                                                                                                                                                                              Data Ascii: to/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC1252INData Raw: 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c
                                                                                                                                                                                                                                                              Data Ascii: oboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF,
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC1252INData Raw: 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74
                                                                                                                                                                                                                                                              Data Ascii: font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-st
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC1252INData Raw: 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d
                                                                                                                                                                                                                                                              Data Ascii: oto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2) format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC1252INData Raw: 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38
                                                                                                                                                                                                                                                              Data Ascii: /* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC639INData Raw: 6f 46 6b 4d 72 73 38 4a 35 51 34 56 73 42 33 34 6f 77 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 20 3d 20 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 27 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 2d 51 62 4a 71 48 66 47 4f 55 42 38 6e 75 56 52 4c 76 7a 46 4c 56 65 64 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 54 51 72 2d
                                                                                                                                                                                                                                                              Data Ascii: oFkMrs8J5Q4VsB34ow" type="text/javascript">window['__recaptcha_api'] = 'https://www.google.com/recaptcha/api2/';</script><script type="text/javascript" src="https://www.gstatic.com/recaptcha/releases/-QbJqHfGOUB8nuVRLvzFLVed/recaptcha__en.js" nonce="TQr-
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              171192.168.2.450604208.95.112.24432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC378OUTGET /json/?key=6KddQSe576qrfNb&fields=isp,org HTTP/1.1
                                                                                                                                                                                                                                                              Host: pro.ip-api.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC155INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f 6c 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 37 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKAccess-Control-Allow-Origin: *Content-Type: application/json; charset=utf-8Date: Tue, 28 Nov 2023 00:07:33 GMTContent-Length: 57
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC57INData Raw: 7b 22 69 73 70 22 3a 22 44 61 74 61 63 61 6d 70 20 4c 69 6d 69 74 65 64 22 2c 22 6f 72 67 22 3a 22 42 69 6e 62 6f 78 20 47 6c 6f 62 61 6c 20 53 65 72 76 69 63 65 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"isp":"Datacamp Limited","org":"Binbox Global Services"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              172192.168.2.45060368.70.205.34432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC364OUTGET /747928648/files/favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                              Host: s26.q4cdn.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC527INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 53 65 72 76 65 72 3a 20 6b 65 79 63 64 6e 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 33 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 31 34 30 36 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 78 2d 61 6d 7a 2d 69 64 2d 32 3a 20 38 67 34 66 72 6c 44 48 2b 41 50 79 47 47 61 32 59 44 6a 66 43 46 44 54 71 6c 49 30 49 31 45 43 37 78 33 73 77 45 65 45 39 66 48 49 53 4a 4d 49 48 50 53 58 6b 2f 6b 75 6d 49 7a 5a 75 52 38 7a 52 46 58 50 41 6b 4d 65 38 68 6b 3d 0d 0a 78 2d 61 6d 7a 2d 72 65 71 75 65 73 74 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKServer: keycdnDate: Tue, 28 Nov 2023 00:07:33 GMTContent-Type: application/octet-streamContent-Length: 1406Connection: closex-amz-id-2: 8g4frlDH+APyGGa2YDjfCFDTqlI0I1EC7x3swEeE9fHISJMIHPSXk/kumIzZuR8zRFXPAkMe8hk=x-amz-request-
                                                                                                                                                                                                                                                              2023-11-28 00:07:33 UTC1406INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 08 00 68 05 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 12 0b 00 00 12 0b 00 00 00 01 00 00 00 01 00 00 d2 70 00 00 d1 6e 00 00 d2 6e 00 00 d2 6f 00 00 d3 76 0b 00 e0 a3 5c 00 e3 ab 6b 00 de 9b 4f 00 da 8f 39 00 e3 ab 6a 00 dd 97 47 00 da 8d 36 00 e3 a9 68 00 dc 97 48 00 e7 bb 89 00 db 93 41 00 e7 bf 8e 00 ea c8 a0 00 e3 ae 70 00 dc 96 46 00 e9 c5 9a 00 eb c9 a3 00 df 9f 57 00 dc 94 41 00 d2 73 06 00 e6 ba 87 00 d9 8d 37 00 d6 85 29 00 db 95 46 00 f3 e6 d5 00 db 91 3f 00 d1 70 04 00 e3 ae 72 00 eb c6 9c 00 d2 74 0c 00 d1 6f 03 00 d9 8d 36 00 e5 b7 81 00 d5 7f 1f 00 e3 af 74 00 d4 7a 17 00 ed cf ad 00 dd 95 44 00 db 94 44 00 d8 8b 33 00 d9 91 3e 00 da 95 46 00 d3 77 0d 00 d2
                                                                                                                                                                                                                                                              Data Ascii: h( pnnov\kO9jG6hHApFWAs7)F?prto6tzDD3>Fw


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              173192.168.2.450606172.253.63.1474432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC1052OUTPOST /recaptcha/api2/reload?k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 9924
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Content-Type: application/x-protobuffer
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://www.google.com
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=-QbJqHfGOUB8nuVRLvzFLVed&k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC9924OUTData Raw: 0a 18 2d 51 62 4a 71 48 66 47 4f 55 42 38 6e 75 56 52 4c 76 7a 46 4c 56 65 64 12 a4 0f 30 33 41 46 63 57 65 41 35 78 38 4f 33 65 36 56 31 31 76 6b 56 48 65 4d 65 36 4f 74 75 4c 4d 33 73 7a 31 43 54 59 33 76 4d 57 6c 32 4d 55 6a 37 51 67 34 38 4c 4d 38 45 52 7a 45 54 31 69 6a 72 68 41 4d 44 5f 2d 6e 53 78 54 53 65 62 62 48 4b 43 65 38 6c 43 55 7a 6c 6d 37 62 52 72 4c 69 30 46 6f 4a 5f 64 69 48 53 71 31 43 64 5f 6d 63 31 4d 67 7a 45 61 6f 47 79 43 32 38 6e 67 6f 53 31 61 30 6a 49 35 66 6d 56 6f 63 68 76 4d 6d 78 46 36 39 35 42 33 54 72 6a 41 39 31 64 6a 70 30 45 4e 45 52 33 6d 4a 73 69 32 73 33 4b 50 41 6d 59 46 73 43 34 6e 5f 6d 5a 61 67 57 4b 32 66 64 6b 39 56 35 2d 34 78 4d 6d 4b 35 30 49 69 71 44 68 61 62 5f 55 36 72 73 49 32 51 50 57 6b 51 56 52 6d 4f
                                                                                                                                                                                                                                                              Data Ascii: -QbJqHfGOUB8nuVRLvzFLVed03AFcWeA5x8O3e6V11vkVHeMe6OtuLM3sz1CTY3vMWl2MUj7Qg48LM8ERzET1ijrhAMD_-nSxTSebbHKCe8lCUzlm7bRrLi0FoJ_diHSq1Cd_mc1MgzEaoGyC28ngoS1a0jI5fmVochvMmxF695B3TrjA91djp0ENER3mJsi2s3KPAmYFsC4n_mZagWK2fdk9V5-4xMmK50IiqDhab_U6rsI2QPWkQVRmO
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC696INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 34 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 34 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74 69 6f 6e 73 3a 20 53 41 4d 45 4f 52 49 47 49 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Type: application/json; charset=utf-8Date: Tue, 28 Nov 2023 00:07:34 GMTExpires: Tue, 28 Nov 2023 00:07:34 GMTCache-Control: private, max-age=0X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Security-
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC556INData Raw: 32 32 64 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 36 46 55 5f 63 64 32 4c 46 49 59 46 62 4e 66 42 47 55 4e 6c 4c 51 56 56 5a 39 39 5a 6c 37 44 46 50 39 77 54 4d 57 70 34 5f 54 4c 76 37 50 67 69 43 4a 34 33 67 70 30 30 42 48 69 78 30 6b 68 57 43 64 6a 72 4a 6a 76 4b 78 43 36 54 65 61 4f 65 6b 63 30 4c 61 37 73 4c 4e 50 6d 4d 41 6f 65 72 53 66 42 42 70 30 32 75 50 58 4a 45 72 55 39 31 52 63 53 51 77 74 44 47 6c 52 4c 74 62 7a 65 67 42 56 79 62 4b 53 78 64 34 4e 43 51 63 43 75 48 4d 66 33 69 45 54 63 43 51 46 50 55 64 76 70 76 53 62 61 53 6d 34 67 4c 77 77 63 39 33 4f 69 35 47 34 51 6f 79 64 31 4f 6d 59 6d 52 61 71 33 6c 78 49 6c 57 30 6a 73 35 34 31 37 6c 76 48 59 42 30 68 76 79 4d 75 34 5f 51 5a 48 5a 6d 36 66 4a 47 75 53
                                                                                                                                                                                                                                                              Data Ascii: 22d)]}'["rresp","03AFcWeA6FU_cd2LFIYFbNfBGUNlLQVVZ99Zl7DFP9wTMWp4_TLv7PgiCJ43gp00BHix0khWCdjrJjvKxC6TeaOekc0La7sLNPmMAoerSfBBp02uPXJErU91RcSQwtDGlRLtbzegBVybKSxd4NCQcCuHMf3iETcCQFPUdvpvSbaSm4gLwwc93Oi5G4Qoyd1OmYmRaq3lxIlW0js5417lvHYB0hvyMu4_QZHZm6fJGuS
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC8INData Raw: 68 57 78 4c 74 6e 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: hWxLtn
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC1252INData Raw: 61 32 31 0d 0a 33 52 52 6b 6e 47 4b 57 44 72 4f 49 70 6a 64 52 57 62 68 30 42 4f 4b 6d 42 56 4b 71 6d 4a 70 36 62 74 4b 56 49 62 52 42 71 75 35 61 5a 59 4c 50 39 47 65 61 33 5a 50 46 39 63 59 61 48 72 71 51 46 6d 34 7a 57 4c 71 43 64 66 47 48 42 6a 5a 6d 41 6a 45 59 78 39 68 4c 61 31 79 58 53 6a 70 34 49 6c 4b 50 79 4b 2d 35 79 57 6d 6f 68 42 49 32 58 63 52 42 4a 30 36 72 30 71 55 72 51 34 32 37 4f 79 47 67 6e 52 36 4c 39 51 38 45 51 6f 63 6e 70 44 5f 58 67 4e 66 72 76 57 4e 70 41 73 31 7a 2d 35 4a 7a 37 35 59 49 79 30 38 33 45 50 38 76 32 6c 39 6e 68 41 69 76 4a 51 46 71 35 4f 6e 64 42 42 75 62 55 7a 73 6f 30 42 53 58 6b 37 36 69 46 71 58 67 69 4f 42 33 5a 53 74 4f 46 48 4b 6d 47 32 2d 6f 2d 4e 34 32 74 42 58 49 62 54 67 6f 55 75 62 64 31 37 35 61 64 6f
                                                                                                                                                                                                                                                              Data Ascii: a213RRknGKWDrOIpjdRWbh0BOKmBVKqmJp6btKVIbRBqu5aZYLP9Gea3ZPF9cYaHrqQFm4zWLqCdfGHBjZmAjEYx9hLa1yXSjp4IlKPyK-5yWmohBI2XcRBJ06r0qUrQ427OyGgnR6L9Q8EQocnpD_XgNfrvWNpAs1z-5Jz75YIy083EP8v2l9nhAivJQFq5OndBBubUzso0BSXk76iFqXgiOB3ZStOFHKmG2-o-N42tBXIbTgoUubd175ado
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC1252INData Raw: 64 43 68 6e 73 38 44 56 75 79 74 5a 59 73 68 73 45 72 52 75 6c 55 72 75 73 4d 57 7a 4d 4d 48 5a 44 5f 38 64 53 6d 4c 5f 50 69 31 67 35 66 6c 47 71 64 55 6b 6c 6e 36 48 56 66 58 58 30 72 38 68 73 6f 47 31 6b 52 49 56 41 71 44 58 71 47 65 48 65 70 56 54 58 33 44 68 61 73 59 74 32 45 49 41 4d 4c 70 61 79 6c 42 54 79 6e 4d 32 32 48 79 56 70 51 52 31 43 6b 34 46 2d 38 4d 56 4b 4c 61 53 4b 50 59 6a 6d 31 58 77 4e 59 43 59 39 50 50 55 69 4d 51 78 42 7a 43 79 5a 44 70 70 44 63 7a 68 4e 36 41 4e 35 68 53 36 41 49 32 4e 75 62 42 34 57 48 70 77 4f 47 58 4b 63 64 4a 76 62 69 70 6d 59 5a 4f 6d 74 6e 4f 72 6a 41 39 37 63 50 67 6c 47 43 4f 50 62 56 53 36 49 58 67 79 62 31 62 70 52 59 56 32 46 31 41 44 49 6b 75 74 2d 74 34 62 33 4c 4f 70 79 6d 34 6f 31 43 56 4f 4a 69 78
                                                                                                                                                                                                                                                              Data Ascii: dChns8DVuytZYshsErRulUrusMWzMMHZD_8dSmL_Pi1g5flGqdUkln6HVfXX0r8hsoG1kRIVAqDXqGeHepVTX3DhasYt2EIAMLpaylBTynM22HyVpQR1Ck4F-8MVKLaSKPYjm1XwNYCY9PPUiMQxBzCyZDppDczhN6AN5hS6AI2NubB4WHpwOGXKcdJvbipmYZOmtnOrjA97cPglGCOPbVS6IXgyb1bpRYV2F1ADIkut-t4b3LOpym4o1CVOJix
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC96INData Raw: 5a 34 58 66 77 71 38 35 70 79 31 56 70 33 35 67 46 42 69 59 74 66 43 67 6e 58 4c 4b 39 59 42 4b 71 30 48 2d 31 76 30 36 59 38 73 44 70 66 30 65 58 66 2d 48 50 54 6b 4e 64 4a 4c 71 38 4c 2d 6e 4f 73 48 50 38 32 64 79 69 67 4c 49 43 79 46 57 4d 6e 4f 63 31 44 5f 54 6b 6e 67 73 6e 68 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: Z4Xfwq85py1Vp35gFBiYtfCgnXLK9YBKq0H-1v06Y8sDpf0eXf-HPTkNdJLq8L-nOsHP82dyigLICyFWMnOc1D_Tkngsnh
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC1252INData Raw: 31 62 32 32 0d 0a 38 76 6a 34 64 67 2d 51 54 6d 46 61 68 45 57 50 5a 70 35 42 52 61 48 33 70 59 34 61 58 37 39 49 35 61 67 32 74 64 46 38 5a 70 33 76 45 2d 55 42 37 5a 4a 6e 6c 31 4c 77 6b 34 44 6a 44 51 64 57 35 6e 2d 73 65 4e 61 70 48 54 56 73 4b 64 41 55 44 66 77 47 75 50 59 50 46 4c 69 55 43 2d 4f 72 31 73 4f 63 69 51 34 73 43 2d 42 78 59 73 54 79 32 48 37 4c 46 73 63 65 47 77 61 55 6a 6e 65 45 38 39 79 64 63 4e 54 66 59 6b 66 48 64 59 4b 74 30 6a 43 36 65 69 62 6c 67 67 4a 6c 6c 72 76 4b 78 51 57 7a 69 49 5f 6f 4c 49 6c 75 71 33 47 68 33 39 4e 5f 50 44 43 4b 63 62 34 44 7a 7a 66 72 5a 30 36 5f 68 30 39 70 63 35 6c 46 71 34 34 65 4a 61 77 49 73 35 65 66 77 6f 2d 4d 53 70 68 79 2d 44 49 34 64 45 5f 53 41 46 38 62 37 66 4e 58 62 47 56 56 71 43 57 35 65
                                                                                                                                                                                                                                                              Data Ascii: 1b228vj4dg-QTmFahEWPZp5BRaH3pY4aX79I5ag2tdF8Zp3vE-UB7ZJnl1Lwk4DjDQdW5n-seNapHTVsKdAUDfwGuPYPFLiUC-Or1sOciQ4sC-BxYsTy2H7LFsceGwaUjneE89ydcNTfYkfHdYKt0jC6eiblggJllrvKxQWziI_oLIluq3Gh39N_PDCKcb4DzzfrZ06_h09pc5lFq44eJawIs5efwo-MSphy-DI4dE_SAF8b7fNXbGVVqCW5e
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC1252INData Raw: 57 51 30 6c 70 34 47 53 6d 4d 51 75 57 50 73 38 52 58 54 74 51 47 41 51 6a 4f 58 33 75 69 35 75 65 68 4e 44 46 4a 56 54 52 62 41 6d 70 37 73 53 62 43 58 42 35 6b 49 42 5f 7a 43 34 54 67 4a 62 35 72 43 59 6d 79 41 22 2c 6e 75 6c 6c 2c 36 30 30 2c 6e 75 6c 6c 2c 22 6e 6f 63 61 70 74 63 68 61 22 2c 6e 75 6c 6c 2c 5b 22 62 67 64 61 74 61 22 2c 22 22 2c 22 4c 79 6f 67 51 57 35 30 61 53 31 7a 63 47 46 74 4c 69 42 58 59 57 35 30 49 48 52 76 49 48 4e 68 65 53 42 6f 5a 57 78 73 62 7a 38 67 51 32 39 75 64 47 46 6a 64 43 41 6f 59 6d 46 7a 5a 54 59 30 4b 53 42 5a 62 54 6b 77 57 6a 4e 57 61 47 4e 74 55 58 52 5a 4d 6a 6c 31 5a 45 64 47 61 6d 52 46 51 6d 35 69 4d 6a 6c 75 59 6b 64 56 64 56 6b 79 4f 58 51 67 4b 69 38 67 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6c 37 64
                                                                                                                                                                                                                                                              Data Ascii: WQ0lp4GSmMQuWPs8RXTtQGAQjOX3ui5uehNDFJVTRbAmp7sSbCXB5kIB_zC4TgJb5rCYmyA",null,600,null,"nocaptcha",null,["bgdata","","LyogQW50aS1zcGFtLiBXYW50IHRvIHNheSBoZWxsbz8gQ29udGFjdCAoYmFzZTY0KSBZbTkwWjNWaGNtUXRZMjl1ZEdGamRFQm5iMjluYkdVdVkyOXQgKi8gKGZ1bmN0aW9uKCl7d
                                                                                                                                                                                                                                                              2023-11-28 00:07:34 UTC1252INData Raw: 39 75 4b 45 51 73 54 79 78 73 4c 45 34 70 65 33 52 79 65 58 74 4f 50 55 52 62 4b 43 68 50 66 44 41 70 4b 7a 49 70 4a 54 4e 64 4c 45 52 62 54 31 30 39 4b 45 52 62 54 31 31 38 4d 43 6b 74 4b 45 52 62 4b 43 68 50 66 44 41 70 4b 7a 45 70 4a 54 4e 64 66 44 41 70 4c 53 68 4f 66 44 41 70 58 69 67 78 50 54 31 50 50 30 34 38 50 47 77 36 54 6a 34 2b 50 6d 77 70 66 57 4e 68 64 47 4e 6f 4b 47 49 70 65 33 52 6f 63 6d 39 33 49 47 49 37 66 58 30 73 56 7a 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 45 4b 58 74 79 5a 58 52 31 63 6d 34 67 52 43 35 54 50 32 78 35 4b 45 51 75 57 43 78 45 4b 54 70 74 4b 44 67 73 52 43 78 30 63 6e 56 6c 4b 58 30 73 52 6a 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 45 4c 45 38 73 62 43 78 4f 4c 47 49 73 61 43 6c 37 61 57 59 6f 49 55 38 75 56 44 59 70 65
                                                                                                                                                                                                                                                              Data Ascii: 9uKEQsTyxsLE4pe3RyeXtOPURbKChPfDApKzIpJTNdLERbT109KERbT118MCktKERbKChPfDApKzEpJTNdfDApLShOfDApXigxPT1PP048PGw6Tj4+PmwpfWNhdGNoKGIpe3Rocm93IGI7fX0sVz1mdW5jdGlvbihEKXtyZXR1cm4gRC5TP2x5KEQuWCxEKTptKDgsRCx0cnVlKX0sRj1mdW5jdGlvbihELE8sbCxOLGIsaCl7aWYoIU8uVDYpe


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              174192.168.2.450610172.253.63.1064432840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:35 UTC791OUTGET /recaptcha/api2/reload?k=6LcKf8wZAAAAADYEeFvKUvdj80FVct5G98mSJ29W HTTP/1.1
                                                                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              Cookie: _GRECAPTCHA=09AFcnIjiwM_d-wGZ89MF-mGizZf-MbNijM7OaUTzsZTuR55JnQbHT2ecwe3n-N5Hci_6NjIOWKj0UhskLo1I4JNE; NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                                                                                                                                                                                                              2023-11-28 00:07:35 UTC518INData Raw: 48 54 54 50 2f 31 2e 31 20 34 30 35 20 48 54 54 50 20 6d 65 74 68 6f 64 20 47 45 54 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 69 73 20 55 52 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0d 0a 44 61 74 65 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 35 20 47 4d 54 0d 0a 45 78 70 69 72 65 73 3a 20 54 75 65 2c 20 32 38 20 4e 6f 76 20 32 30 32 33 20 30 30 3a 30 37 3a 33 35 20 47 4d 54 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 0d 0a 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 58 2d 46 72 61 6d 65 2d 4f 70 74
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 405 HTTP method GET is not supported by this URLContent-Type: text/html; charset=UTF-8Date: Tue, 28 Nov 2023 00:07:35 GMTExpires: Tue, 28 Nov 2023 00:07:35 GMTCache-Control: private, max-age=0X-Content-Type-Options: nosniffX-Frame-Opt
                                                                                                                                                                                                                                                              2023-11-28 00:07:35 UTC217INData Raw: 64 33 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 48 54 54 50 20 6d 65 74 68 6f 64 20 47 45 54 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 69 73 20 55 52 4c 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 48 54 54 50 20 6d 65 74 68 6f 64 20 47 45 54 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 69 73 20 55 52 4c 3c 2f 48 31 3e 0a 3c 48 32 3e 45 72 72 6f 72 20 34 30 35 3c 2f 48 32 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: d3<HTML><HEAD><TITLE>HTTP method GET is not supported by this URL</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>HTTP method GET is not supported by this URL</H1><H2>Error 405</H2></BODY></HTML>
                                                                                                                                                                                                                                                              2023-11-28 00:07:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                              175192.168.2.450633172.253.122.100443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2023-11-28 00:07:44 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000085F0E7FD93 HTTP/1.1
                                                                                                                                                                                                                                                              Host: clients1.google.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              2023-11-28 00:07:44 UTC817INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 20 27 6e 6f 6e 63 65 2d 41 37 62 37 6b 45 54 6a 51 6f 69 43 46 41 5f 34 67 4d 78 57 43 67 27 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 73 74 72 69 63 74 2d 64 79 6e 61 6d 69 63 27 20 68 74 74 70 73 3a 20 68 74 74 70 3a 3b 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 72 65 70 6f 72 74 2d 75 72 69 20 68 74 74 70 73 3a 2f 2f 63 73 70 2e 77 69 74 68 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 63 73 70 2f 64 6f 77 6e 6c 6f 61 64 2d 64 74 2f 31 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50
                                                                                                                                                                                                                                                              Data Ascii: HTTP/1.1 200 OKContent-Security-Policy: script-src 'report-sample' 'nonce-A7b7kETjQoiCFA_4gMxWCg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1Content-Security-P
                                                                                                                                                                                                                                                              2023-11-28 00:07:44 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 38 36 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 38 31 30 65 63 62 64 33 0a
                                                                                                                                                                                                                                                              Data Ascii: rlzC1: 1C1ONGR_enUS1086rlzC2: 1C2ONGR_enUS1086rlzC7: 1C7ONGR_enUS1086dcc: set_dcc: C1:1C1ONGR_enUS1086,C2:1C2ONGR_enUS1086,C7:1C7ONGR_enUS1086events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 810ecbd3


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:01:06:12
                                                                                                                                                                                                                                                              Start date:28/11/2023
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                              Start time:01:06:13
                                                                                                                                                                                                                                                              Start date:28/11/2023
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2012,i,612762966675989479,17668726380907736254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                              Start time:01:06:16
                                                                                                                                                                                                                                                              Start date:28/11/2023
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://umuace.com/logs/logininav.htm
                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              No disassembly